- Issued:
- 2025-02-20
- Updated:
- 2025-02-20
RHSA-2025:1740 - Security Advisory
Synopsis
Important: postgresql:16 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
postgresql-16.8-1.module+el8.10.0+22867+e4e13b1c.src.rpm | SHA-256: 96bf9e539ed2b4260d05a277fb9e840db65086c725f89d378b63349a42688d38 |
x86_64 | |
postgresql-test-rpm-macros-16.8-1.module+el8.10.0+22867+e4e13b1c.noarch.rpm | SHA-256: 18181a747281b82f6bc559f4b65102a449849460016ee6defefd4b1a834166cb |
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 08b807fb2b7940f12e0c8bc8fa9612571b2a6ac4b54815d9690bb5a95c8356e1 |
pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 31e93e38cb4acf69d11838e0cf61f0baeb50a14df43b1e68c84d9cfdd76317bb |
pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64.rpm | SHA-256: 461122fab611c5fe99b15b47b865a853778c6d01ac1926dc69c720b2c9c44da1 |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 6c98b5895575359db2b2fb05513226c435ace2d95b717ddd1d445d55e0f04a74 |
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: af21838fbbebac28c846b9f47c42c41c7ff9df362b936f0c8718d1f800c86b77 |
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: c2dbb9414e6ff1f76c6cc868dcbad863cc746003ee1a0b91e5b7cbd217ed9cc2 |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 05bb9179e0ebac5f185169a88daf0c1305d390a6013b21b48ea91d3e05b15f35 |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: 191545c4594a1d1d966c90c5d9fae37407f27a09bed4412d75fc16077985ffd8 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64.rpm | SHA-256: da16ad77515ca8accb881f03ef41b6c2a1d682a109dd012098bed43243565d37 |
postgresql-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 2457187f178a7a706fecc0f07f373dae1cca9d94b18c95e96f01b8838af81c03 |
postgresql-contrib-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: d327e440c5e9bea04ce15ba7946aa0a6e1d1550e2b2c820a0845fb796563b9ef |
postgresql-contrib-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 24588ed095b1becb6ed628f1c81a871c16775dab66e465d2c1478169d8dec764 |
postgresql-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 7c52598675bd6a3997b7f7336c39d7540276a85a3f1884535bfebd1d83a94501 |
postgresql-debugsource-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 8480900abae35e62210dcbbcdf030cfe5545ae9b8d2ac7a35835964b10862b5c |
postgresql-docs-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 484cd274eaef685f4c01c6420ce97b3d9a64d00f89a9fb30562465d90051899d |
postgresql-docs-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 348b643ed4f4f629019a1bc3e349010a17b5e2a2f62c92b296d984d89b2bd8b3 |
postgresql-plperl-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 02ea5c0853e06ea8a2122304b7483d3f6ad3030f5c3f403fe99b02a095131010 |
postgresql-plperl-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 9deea65516e6edca957372cfb4f316a24d20a5fc9acb4dd841ce7d49373400c0 |
postgresql-plpython3-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 6c8e93980f7014bb6fd50d49b24c42cc1d118e50d1b942220101587c9844fabd |
postgresql-plpython3-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 809f3ec9e748ce9acd10b3db0e4117dfd3b882ab8ffab688317c267163476e2b |
postgresql-pltcl-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: d23f31124af38fe40dc43120b232a89f895774d576812d6a274a20277b74aa9d |
postgresql-pltcl-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 5850c3d34ad80cbcc252db96d453a52fa27e533bf650a383c87e7574ca4873f8 |
postgresql-private-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: b9007a06ee047ddd4ee969bc211fbdfab39b7e3bdf097db8923e7b4fdb8927b3 |
postgresql-private-libs-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 8a8b9e8ab59867e3d1d8fd4fa50079d4b0a063abff66362b3a9689349d391cc1 |
postgresql-private-libs-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 05dfb0f63653481227da745c6723bc0b761353a03bbcb0ec178280da207475da |
postgresql-server-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 2fe71b7f2680a666ae3c76be6d1dfcb75f3fec2c726dd748557e92dd66f884ba |
postgresql-server-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: b4c9276cfaae838243045ca912407636c7ca7599ce62b1b5484af96540ddc5b1 |
postgresql-server-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 6947380bc09ff198e0236d09d9531425c08569dff7cccfaf1d7d2cfdef911472 |
postgresql-server-devel-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 69c19dfc70cec2a334d251a560a41fbb5329ecc13c71723db3c51368174cfd52 |
postgresql-static-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 4c9ccb5c0399135cb412c8236b4e4c696e03c0446ab437a469ec7095e0be2901 |
postgresql-test-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 43d739d34879bf4713cf905ec57f24abcc3fffa9927aad28d29e0883d3efcf41 |
postgresql-test-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 0e14af8ce91c808b3154372967d2bb8082507923f68ede84dfa835ad5e84e807 |
postgresql-upgrade-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: d493a109922e24102580e4f7c5ad280ce7867c9efeefb0ab6b63c1a997ce58a1 |
postgresql-upgrade-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 7f057f5f5f3e9a7bcb0f49c4c75390274d3e5959ffff3c8d8b36714a4614b3ba |
postgresql-upgrade-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 5fa70d2912d3965be2d21f54b49d7c9349d7edd822350c75b50f492f8a6ee8c0 |
postgresql-upgrade-devel-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.x86_64.rpm | SHA-256: 2a8def2be74ad13928d92198a6c2a37ca4eb48b81b1b7013a4a4a7f6870a161a |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
postgresql-16.8-1.module+el8.10.0+22867+e4e13b1c.src.rpm | SHA-256: 96bf9e539ed2b4260d05a277fb9e840db65086c725f89d378b63349a42688d38 |
s390x | |
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 9c7ee616b7a9f6b220f10b2917dd4d1bbc2dab7ebe308d1d40810399c7abb8f1 |
pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 026dd3e23ad7ade50300b67c445c3c4d85d40763cabedf82f318fe310e716379 |
pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x.rpm | SHA-256: 300cc97dc59f59e9074ecdf12f2a40924887ad5e289e4977d526699f7ebdb1ee |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: ce23ad083b3f3368572172a7438b0ce834333a6a321f19a74fd331107a6e3a3d |
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 1085ebbd387fdbf2263c5043f4ed5f2eff1ac9c6a2d703924f43b8238ecbbd75 |
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 7d5a9cfd05e7321bb471feb7c191fef372fb625bf7a126bf62e29c1e68d002f2 |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 67aca1e35186f3b333e748cf8d3e23e7f5e73ae3e05fd35d7f9a40307359e88b |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 6d2468119a7315ae05e8e0c43bde02da10b43a7bea0e2fdc2685c6d739d73511 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x.rpm | SHA-256: 8900f34531ec0c5d95c7eb357feaffb415e7d8fc187423fbc8a53f01b79a9acf |
postgresql-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: b4ffa7d84ea4fdfad5b2af75625dbd53e81cebbed77b6e9f91dfee4b5d71219a |
postgresql-contrib-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 403702e9b06b35ebd8971aa2726382647a212ce02152ddb0f6f9cd64bc6bc24f |
postgresql-contrib-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 36767d4491247c3eded29bf9a28ceae00ec81068c22d688805c1a4c9cbff1092 |
postgresql-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 2986a6dea4fced4d9da7c04871da0c13bfe5ed3eef884a437402d7c38dd9feab |
postgresql-debugsource-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: f8f411bdd5d85e650d365b8ebc902acf1e86e03e8957ccf89b9ae58ad51d73db |
postgresql-docs-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: cc7539dc1ae6784fbd9e77d0aadf493ce5b2a7c08b9da361dbeba8e3fcd63989 |
postgresql-docs-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: de84b4f83cdcf455bf7b43010de7f349805bd067ee829d500f09cd7b0f23c01b |
postgresql-plperl-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 13033cadbfc11a6c5aa67bd0958002eff7f60b685f932eed18c1c45b02ea730b |
postgresql-plperl-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: c7f9af34e6a7246200bb82faa2fea8d2f67b94819cae8b9ea797d9fa37738445 |
postgresql-plpython3-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 20c4f2dabe7d62144637b3df6330c6eb4e2326134ebb0b0e1b16203148de4982 |
postgresql-plpython3-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: e20f6856b71b1556630fd9c0c0c0f8710358df3a5f1e7e7a3a31a3d16235d32f |
postgresql-pltcl-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: e49659183a1fd974d6af3e0056b2d5d327deabb12536faff443a11ca2a270e14 |
postgresql-pltcl-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: fe65f03580f4e14e3ad12e291bd68b9cfb254290b59c6f95c048422a57b986b4 |
postgresql-private-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 19c8251e97197b3970c9b77387ff012298d93a23d59e3483fdc2d90ed9c66b56 |
postgresql-private-libs-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 048d6b7267e4d1c80ac2dddb657e1b010c388de5101db64596b15871dd85ce60 |
postgresql-private-libs-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 2871bee08df50599fab89e3f2e07af5089613b5fef495f9cc2e30118c70adc6b |
postgresql-server-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 7c19be0bee6f364579a5283ee1ed933b6042108bad110ff651e5f444136eca00 |
postgresql-server-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 47e74d7de6946338c7ac941323d3276c3817f71b665cf087d4645da0823a46bd |
postgresql-server-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 78af450fe936a7157855e59728c0bed26e8fbd75959bf53cb2e33f0e3e0e7478 |
postgresql-server-devel-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 1c5c93d930d739a10c1dce802797100ad3ae45197b2329777f17629310e435b1 |
postgresql-static-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: d6a296d324520bfd40892ff116688318e91fa9bc66f59644fd3387c7f97166f8 |
postgresql-test-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 44c5bb78ec408835f6d88e1d334e23273ab70a0e05b74a2a77d6c2cd391b7cff |
postgresql-test-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 75534435b4873068ed76e4393fde86810b65b576f63b76e35d1897e66585c5b8 |
postgresql-test-rpm-macros-16.8-1.module+el8.10.0+22867+e4e13b1c.noarch.rpm | SHA-256: 18181a747281b82f6bc559f4b65102a449849460016ee6defefd4b1a834166cb |
postgresql-upgrade-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: c51a20ea676e0c0d504c7dfe85f1f7eb26c4229aad63d8f3f2c31398d56504e7 |
postgresql-upgrade-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 7f90eca59c0c493895250d105b2c237b6c7b0630d3b0ba12a6cbfe3276026d11 |
postgresql-upgrade-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 1c04daff64b0785e20c7dfeb008e9e87e6e9934b23b1ae05a57a7db634dc8faa |
postgresql-upgrade-devel-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.s390x.rpm | SHA-256: 76f44573f3232b5ccf9bb6fc07d3f90b0d534144df421f49d512ac0995f668f1 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
postgresql-16.8-1.module+el8.10.0+22867+e4e13b1c.src.rpm | SHA-256: 96bf9e539ed2b4260d05a277fb9e840db65086c725f89d378b63349a42688d38 |
ppc64le | |
postgresql-test-rpm-macros-16.8-1.module+el8.10.0+22867+e4e13b1c.noarch.rpm | SHA-256: 18181a747281b82f6bc559f4b65102a449849460016ee6defefd4b1a834166cb |
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: 18c0ddeef4143c76ca01bae06dfcb99d37c1a89aece3fc45603b4f0e3f3d0443 |
pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: cd85528022e87953cfa6997aa6acaa25ff9143265befdf55bca252567336b6ae |
pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le.rpm | SHA-256: e288fbdf48f1ee3a336ab37472acc8871d257e2a55404bc3fa9f2776b943d442 |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 7f1d551f9f309ec9c7c005a8b318ea54c500836ef72aaef32030d3504acf409b |
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 07afef72edc3b815bbc23d70eea3abdbd5f0f3ed7a0039c42200628a1797f44a |
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b87a046b37c26a699aa51fb2302980791b18bde9d177eba5a547e6b933dddeba |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b2b853a67454d7ca86d5143c5eaea17e12e46930ffc7439b8c4113eb55d3d50d |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: b0a6f635dd37353584fc702d2c715283a8cc6ebb22787338504a6b926228c3a4 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le.rpm | SHA-256: 2c7981a156d0870b9ad8ed229cc1bca918c9532b5ac254a34c53232965ee0539 |
postgresql-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 3fe2632934bd02f2b7bb9a4297a94bb87063a25d0b737ed9cd15f6e34d660830 |
postgresql-contrib-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 05d730a9fed14f89d162347a0431ddbb2adb05866412608386bfefb6fc9758b2 |
postgresql-contrib-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 47231ac2f3fe971619f7bf1a8895c11d47e6059d8d3bf2f599e597b67f5335e9 |
postgresql-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 0f55869f8aa12589047a97150fc0bd2999eab6a9ebf251b4e125fa16ce55d9a9 |
postgresql-debugsource-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 151df10d02c2c55806bdd88221d43de2e7ad91c0a885493dd07885b66a79fbcc |
postgresql-docs-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: ea436a77ad919815e6ac19f18910cc022355269416de2be0ce578914ee9bacff |
postgresql-docs-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: cc6b66b345aaba98f31300bf51429a6c79bf4212a0392241a4a6d3f6082a5851 |
postgresql-plperl-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: ecbb6be0bdddd19c195db613ed2e894a6c565e97f5e4dabb2a1d21eefdb9ae70 |
postgresql-plperl-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: a621547973bf798cc57d8b43bd8b006e2c65e6da719d6d63ca26891347e3bffa |
postgresql-plpython3-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 4b9c304ad61c41b63038f5e9e4ac2c78b0356e97da1217ca157df431a8718c53 |
postgresql-plpython3-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: db356c2b6a8733774ffd6a89bfe8263f1e123b36fdd49603c7b654ab478c7023 |
postgresql-pltcl-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 647426b8bac53f58b1b63e92340239a3f6b18fe02714c94ad58c3a1f4426ce7a |
postgresql-pltcl-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 51713411eda8d601e3b07be64c31dcfa04201f8354dc07146b2d55fd823277d4 |
postgresql-private-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 8773d164ebcbfaf6653bf4971de828c86f1d4db5c8dbff874e3b84060086516a |
postgresql-private-libs-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 3e039b7a5926241dc8257602b72dd51fea09c051961cd02c384b46367c5ea41e |
postgresql-private-libs-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: ddbc30c5e95c1e143530b41e7a366089f95c53003d8dd46834720a6068ec7943 |
postgresql-server-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 8956f7da56e5a437e77687e0631e9fac4ef8e5856ebc4d2b9a497c5e57dc5a57 |
postgresql-server-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 3552984637bb12ef772133e1f1f0661d5f2c0fb4ac1ac91bd8149c827bcc90c4 |
postgresql-server-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 7944181ad77672e02c87924956910240adb219bf3633cd1d5a70d718bfd6b76d |
postgresql-server-devel-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: f9e044d7dba9dcf08dbe487c35f6f6075c8f957226999592268fdd41c172fa0a |
postgresql-static-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: a5f20313c551001b7f857a88c6f55f88eddb41589a6861231dd57d75b4cb0c52 |
postgresql-test-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 070239cfd9d64beb23f597369e80a1c69d89fec2e38819046a9d0757057c5f66 |
postgresql-test-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: b0b6e70eb75160f83c877e72c9c8a38d0abbad7a668b4a984ad6fcb758d98544 |
postgresql-upgrade-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: 8a993e4ddf1680c9848043ce9cfb97361e1451235f41d0f6c8e917e8236cb418 |
postgresql-upgrade-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: e5acd87b93a761c2081caae24a4c7e2134a81cd67c85be424026ad800db92d19 |
postgresql-upgrade-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: c1ddbec33679916a573e2d731b2ebf9e2570997f888bdac47800f27fbce4ad77 |
postgresql-upgrade-devel-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.ppc64le.rpm | SHA-256: c98ba0f977f76b95933cab91f8fc1d1ced40c1bb0ac278ecfb31fa799719c1cd |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.src.rpm | SHA-256: 740e54e598c476a89172bacb675ceedd970f93ab254091e3e9c9504ea04e904f |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: a0f0818dcaf550fbfd0da363efaf90fa73349e8a1cc532771d1ffeed3f0999fc |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.src.rpm | SHA-256: 3d06982da7e93f3d0f39e9f6560af26db22f03351fc1c0ff8842f8301d6fade6 |
postgresql-16.8-1.module+el8.10.0+22867+e4e13b1c.src.rpm | SHA-256: 96bf9e539ed2b4260d05a277fb9e840db65086c725f89d378b63349a42688d38 |
aarch64 | |
postgresql-test-rpm-macros-16.8-1.module+el8.10.0+22867+e4e13b1c.noarch.rpm | SHA-256: 18181a747281b82f6bc559f4b65102a449849460016ee6defefd4b1a834166cb |
pg_repack-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 431873ac45032924a9693acdbcef82feba867db0da747817078e00a1e5226c2b |
pg_repack-debuginfo-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 786428a9750a83ac54d0a57d9304ec5092f5d017ede658b1d597d7b1df8025bb |
pg_repack-debugsource-1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64.rpm | SHA-256: 31a8684f9c3f0cc6940f33fb51480ebcc39f9b8d80e57fa7942adcb4229c6bfe |
pgaudit-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: 03b8c0ad910e98b27ffe61ea082a53004a8ce869c3b83139cd3bff5d2fac5bb9 |
pgaudit-debuginfo-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: d07cfa8df39d6cfbef0cf02041bbc48230a3c83efdcc2d1dabee143da2b7f62c |
pgaudit-debugsource-16.0-1.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: c099a63e0b5b87d3bdf151e513a781f1feb684118426642f9f053f414d2f2cf0 |
postgres-decoderbufs-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: b7dcc9787aa8550677744789299c242c593537e38b30b75e5a23c338ee537d48 |
postgres-decoderbufs-debuginfo-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: fa61caf0d16c3e89d9c0c5924708269f2c28f3b41c5150cf3aea652857f722a1 |
postgres-decoderbufs-debugsource-2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64.rpm | SHA-256: 028af8d8fce97c6e774038fc6a240cb5b03b453cf04d3e7515620beaede555da |
postgresql-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: e31f2d2987afeb2462b9f034edc67ebd6c78d7a7e4c7233e5c60b246960a8092 |
postgresql-contrib-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: f9b957b22ea3dcb300b5268e4c98dcf70376161f8e63cc2b63ab8f3b82abf311 |
postgresql-contrib-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 23ac2df5e55e3d01f872b27804229a7938df7bd0de780c4bd1939eb93ed7ffe8 |
postgresql-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: b5bc935adb3198db88ad5c9c2c81c833da9e303b24a05cad181adf8b892fe7f0 |
postgresql-debugsource-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 9998b18d770eca82aa89a99e2ebcfd53e66f294265707cd8cd70bdca5da9e1de |
postgresql-docs-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: b345bc33e21ada2b07f1c15f454664581229a0d2b296a4001d5c882eb8078a1b |
postgresql-docs-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: aae277f30ed59a845d58a1312d986160de89dd7055a0b10658fae8005133dba9 |
postgresql-plperl-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 4273f69346130ba1ab8b914a13112c413c192746f805a6bc6c6c8f882585fb08 |
postgresql-plperl-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 7594aaa231606b6e7d7266ddd0e1171676b7e64a250489ad61da4700c68e8cd6 |
postgresql-plpython3-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 81b2223b02190fd6ed13344000ef83a9a582c98d5cc7de096d4c0e41ae083a42 |
postgresql-plpython3-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 99b6effa0eed0d7c6e21e0a0cf84b2577b4e5d4d82cec5f654964300143e3c84 |
postgresql-pltcl-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 3407dca677bb404b4ad3a265d22ef9dfa8aa69d0db5865e6bf6b5772b9b6c8f0 |
postgresql-pltcl-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: b98380876c4f0653a914c0c0c87c21e4d2dc7768d647b015a6b339cbf34815b8 |
postgresql-private-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: b25668cad7ede515b2cea37a0e6ef53255756cb1a9b4e16835784e9f69483595 |
postgresql-private-libs-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: eb2fe74acbc60fb5182edd89dbb07f56456f1f9b68f5b2789e4e28599ab9431d |
postgresql-private-libs-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: d6751db7ecec4d374ea1dea6deeb257d45ab952179c0fa30d7a5b32f57443f1d |
postgresql-server-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: ec81236fde8e835d010ff7d38abcb59bef20eb541658e7008b9efa2b433aa8da |
postgresql-server-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: e0415b4461b49b4ddd6fb3439296f4c90d308d88073d6b82158c63deb2e145c1 |
postgresql-server-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 77d9a5020ba63dd83a775190721f8af1b93d68cc2969e060aafbbfd689cc20bb |
postgresql-server-devel-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 285988d4099fbc6fcc127d7549e968abd8499eeab7c4dbd40ff1dffc88003af1 |
postgresql-static-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 5057a37f73d8cd193c4263df06cc9be20cd20cb69d06d65b51cd2fe817f03733 |
postgresql-test-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 2f74fe5c13e809b2d513cd3056361b2300091dba5213daf9f680006efa773d0e |
postgresql-test-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 942b0a29c48f25126e2dbf6661e593ee7176a5fa9397a9215a4a3c801c5a246c |
postgresql-upgrade-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: fbbf4a9ecdbfb45a1398a70d6d6abc29ef1e722dfc778b966b5a23f99b0c3c92 |
postgresql-upgrade-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 5d1b5617b7b61fb8f92d21c0bfb57bcdf915aa0aa3436b30dfcba41e1fdc01ef |
postgresql-upgrade-devel-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 0acce01fcd8f212fe7256339cdbb326ce896aac22c51ecdb274aade49f0a203f |
postgresql-upgrade-devel-debuginfo-16.8-1.module+el8.10.0+22867+e4e13b1c.aarch64.rpm | SHA-256: 22fa2256dafc3ba2daa382b79c876ed2a201175389938d56505dd07dc49588b9 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.