- Issued:
- 2025-02-20
- Updated:
- 2025-02-20
RHSA-2025:1741 - Security Advisory
Synopsis
Important: postgresql:15 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the postgresql:15 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
PostgreSQL is an advanced object-relational database management system (DBMS).
Security Fix(es):
- postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 9 x86_64
- Red Hat Enterprise Linux for IBM z Systems 9 s390x
- Red Hat Enterprise Linux for Power, little endian 9 ppc64le
- Red Hat Enterprise Linux for ARM 64 9 aarch64
Fixes
- BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation
CVEs
Red Hat Enterprise Linux for x86_64 9
SRPM | |
---|---|
pg_repack-1.4.8-2.module+el9.5.0+22224+f5585c78.src.rpm | SHA-256: 1ed2c9736aa12b02be03ae5a9096f98f05e0217a3810b56ecd9861313a78d483 |
pgaudit-1.7.0-1.module+el9.2.0+17405+aeb9ec60.src.rpm | SHA-256: ba67629fc4e8f5838c3064efa0a68fd948bef867a633c2f392a614f0d3d5f0c6 |
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.src.rpm | SHA-256: 1a51f04dac64c8d3f65307d8cc336ee8b0931182bdd96cc979368c38ed30c14c |
postgresql-15.12-1.module+el9.5.0+22866+495a739a.src.rpm | SHA-256: 5c407ba4a750844bf3892176d6e4103cbaf27b2267ceb3ed51ad591b600cfe0f |
x86_64 | |
pg_repack-1.4.8-2.module+el9.5.0+22224+f5585c78.x86_64.rpm | SHA-256: 1b3c77d6b4baf01974bbce9b77889496403577e3f33a213628ad4128b96e3628 |
pg_repack-debuginfo-1.4.8-2.module+el9.5.0+22224+f5585c78.x86_64.rpm | SHA-256: 5bd4fba45179712b6ad05b5ef4a17aca982d7ba3bcaf4e832213ad19be72f478 |
pg_repack-debugsource-1.4.8-2.module+el9.5.0+22224+f5585c78.x86_64.rpm | SHA-256: 9e2e47e6f3926ce48ded8d88084a918e00b18227577272aea2a79be06f1584f8 |
pgaudit-1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64.rpm | SHA-256: e72373ba80f201a0b7f060a034b4dff72f4f670156f8645e4105495cdf450679 |
pgaudit-debuginfo-1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64.rpm | SHA-256: ca59b5ec9d44f38e54544c37e1f01f1024b05ee16bad7282923f9cd3311b1ac3 |
pgaudit-debugsource-1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64.rpm | SHA-256: 1ddee680f528f8f7268d88107951bdd2b633bed0832397834dd5f2d0953dfb00 |
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64.rpm | SHA-256: ebd0f4ad6bb45edb12f8773ae307b35b3351fa677482f150b54ebe6d50f9bd34 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64.rpm | SHA-256: 3334172c0fa9c77a35c1159d97e8fab0b8525245a2180ba9977ba3203dfa9e22 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64.rpm | SHA-256: 139472803b75ca0c3e8fd8849bcaddf96bba5c5645d2043e9bfec291f7f5307e |
postgresql-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: e92a6df40cdd5d00a85c5c8a7b103ee22ca86d7af234410090b69263f42609a5 |
postgresql-contrib-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: db7fbb90591e22e9d1b777efba32287f5e42e4356713a1338b119d81bcda1bec |
postgresql-contrib-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 91c4a586649db646334e374cc4b48952d6210036c9a38c91e2226380042ba68a |
postgresql-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 8b29d6a84d03c28ef65ea8fff87b0ae478d49773d6201f074d692ce1b805b008 |
postgresql-debugsource-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 836e6ffefcc3a42213018e72bfaa30e8c0fb69d151b303332d28a966d667612a |
postgresql-docs-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: ad886b9aa9c11601d126e9562843bc71856bd2f761124a891342eccc3e3127e4 |
postgresql-docs-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 57fb067485efd92a7493c4f82fdfd7af6636d8cdf8c0bbd8ce430a33990a48de |
postgresql-plperl-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 416effed4d315cf0e88de4e7029ced7402f95fc54ead0aa5ec315713887f1873 |
postgresql-plperl-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: f469c162fb35a502f9ff490618ecebac71ce2b26c19dd372be9cd582f38b464b |
postgresql-plpython3-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: e7a44d4b34936c44d5b5e72545c97401b04f31f8d0ef387a055064e8f1180f55 |
postgresql-plpython3-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: c22b0d77544376f5a3d7c684f24bb3f03cd01000246aba9f379fa943bde2d868 |
postgresql-pltcl-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: aa4e6b44e55b5ac6d77bad16dd64690ba2b8aa77a8449709ceda7e5ff4aa96e0 |
postgresql-pltcl-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 8623113b402d75feb40521dc5380e50d8d1e6a7a6762e2d9990e64241fb8a6c8 |
postgresql-private-devel-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 556de1b5039820deb87a6b6462993bc0cbbc83e95f14e36c5764523e8a1750c3 |
postgresql-private-libs-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 1409cd4ef91c338a1dda8eb199d122befe690cb3c183372b40ff8bc7bba095f9 |
postgresql-private-libs-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: d6c064e1ee15eb91e5d5083319681a6f710d4b2b0ba2f1401576eefb9bc5a83b |
postgresql-server-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: d3d4ead805aeefc043ce3b583aeed52e6936bdb310dc1fc3da4fc481ddd6d631 |
postgresql-server-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: a0e1eea0f69c471a3ec8706e8e92b4b089d91708bf36c7c58bac8b3a31e9d7b2 |
postgresql-server-devel-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 89401d62b245fdf8d7bfaeb21bea08997555111b386527fc7d0c8cacb6f87be3 |
postgresql-server-devel-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 3cad08ec9cac510cb2d37a8a0423923ad7417b3f4905232b5b0a933c51b13149 |
postgresql-static-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: d60259a414ff138075bfe8805e2c5105be49386ba4bd47d022557607de28a377 |
postgresql-test-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 4b6605a45cfac2319883c033921b59147b6e8dd45f68515afd46264be0f1b431 |
postgresql-test-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 40ce82ecd0297fc38d4ce8fc9d2e598b3ef83773e686408f179fc27a4b7cfe02 |
postgresql-test-rpm-macros-15.12-1.module+el9.5.0+22866+495a739a.noarch.rpm | SHA-256: ec1fd6c59cc8f98f328aaae88d9291c63b4e0c353df9924e8055ed1c653953cc |
postgresql-upgrade-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 21446c7bcd36f3414d076db33bf11a5872e6cc41794abda5f4f8af6e8642d9bb |
postgresql-upgrade-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: c5d345f163f201f3a66b25d74483e96945c1e88433da85782332b4ea0e521e42 |
postgresql-upgrade-devel-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 3dadcba2c8b0952ddddf902ac645a413a2065b197c75a50b9a915763aaed3176 |
postgresql-upgrade-devel-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.x86_64.rpm | SHA-256: 75f727034f70f4619d0f199b3bc0382ad0674a46402833e55039015f32aa071f |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM | |
---|---|
pg_repack-1.4.8-2.module+el9.5.0+22224+f5585c78.src.rpm | SHA-256: 1ed2c9736aa12b02be03ae5a9096f98f05e0217a3810b56ecd9861313a78d483 |
pgaudit-1.7.0-1.module+el9.2.0+17405+aeb9ec60.src.rpm | SHA-256: ba67629fc4e8f5838c3064efa0a68fd948bef867a633c2f392a614f0d3d5f0c6 |
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.src.rpm | SHA-256: 1a51f04dac64c8d3f65307d8cc336ee8b0931182bdd96cc979368c38ed30c14c |
postgresql-15.12-1.module+el9.5.0+22866+495a739a.src.rpm | SHA-256: 5c407ba4a750844bf3892176d6e4103cbaf27b2267ceb3ed51ad591b600cfe0f |
s390x | |
postgresql-test-rpm-macros-15.12-1.module+el9.5.0+22866+495a739a.noarch.rpm | SHA-256: ec1fd6c59cc8f98f328aaae88d9291c63b4e0c353df9924e8055ed1c653953cc |
pg_repack-1.4.8-2.module+el9.5.0+22224+f5585c78.s390x.rpm | SHA-256: 1a908431c439abf6aca3fbbb6e9e5aa54fb9942b5c30e65706c38cc09dfd3046 |
pg_repack-debuginfo-1.4.8-2.module+el9.5.0+22224+f5585c78.s390x.rpm | SHA-256: 1dcdd60532112cc3cc38a3b3017e83fbef02ec4c6e68d79316f6191e7de973fe |
pg_repack-debugsource-1.4.8-2.module+el9.5.0+22224+f5585c78.s390x.rpm | SHA-256: 8bc465a971f7fcb6ce9debddf004a037e789a47e62427d6181858957a836965f |
pgaudit-1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x.rpm | SHA-256: d8d22d0d48936f4e688bcf815d1e5e5eeac776f9c2248fd1607993772d3e90df |
pgaudit-debuginfo-1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x.rpm | SHA-256: d4fa953de9ee33f4c5febf66b3d459396ba2adad8bc0310e4e52d52445a1d89e |
pgaudit-debugsource-1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x.rpm | SHA-256: a5a3532cd53c0c8a28c0bcd877516678415792fe9ec458084a7fd8a54f2c086b |
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x.rpm | SHA-256: d938f807d10a3034cec5247ded291d43326b456c03cd17300621f4d66563b8df |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x.rpm | SHA-256: 8f0d55f5244b529330d1282337a05a2af68f598909284789c2b9b7f046e28281 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x.rpm | SHA-256: 26e900c83fe7bdd518f8c4f9606621a61e6444bb4f364149f2078a3f92889701 |
postgresql-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 35512a8c23c50a75ce93c1dc2d1969ed865886a7677cd03b3eb2fcc1356c2b78 |
postgresql-contrib-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 5d4a6b5d4fbc6524a5d993199f8366678012250091acdf82024c150776dac9c5 |
postgresql-contrib-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 240f1c10d7b5ab712e08bc65c837e97ed22b05d7e88b247238373e62779e6278 |
postgresql-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: f809fb67cac3a73b41dd773335a9c198be733ed0cc7248d2e97f768552bd8b19 |
postgresql-debugsource-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: b8e04a84317010b0a352fc313e5e9a0d6f931652e89ee35ebd02ac03eb175f7c |
postgresql-docs-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 00a12a5933daae6b7de437019bacc0e2b4f349628b078e16ae1ab6f78dac112e |
postgresql-docs-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 9cebb3f7f0313ba4934574ea22409d9cce896c432fc4c3c70cebcc800b3f3f6d |
postgresql-plperl-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 48039b2b54122f89f83e31a897166e273c41f9b9f4c89fe554cb762c7a6ad70c |
postgresql-plperl-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 4e61c385832f3e31f9883d78213be97c1aa550ac64dec66f6a2f21353d7be6aa |
postgresql-plpython3-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 9bd40257c2fa15b5ee12ea5089fe32404761068f398641ec94a70e58d8dc3d0b |
postgresql-plpython3-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 1b487f6dd609277928b09c9549e386ae6ba76603eb6063f92984fc62fff3a3e7 |
postgresql-pltcl-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: ec05304cd7f8ebe0df3796e6deb45116cf52086782e7523670eba0b28f240bf5 |
postgresql-pltcl-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 85582dfb71618a39f16081ac083323170a5c3190df8de82821cb0f9880f28866 |
postgresql-private-devel-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: c1a268ab0188da03a0c18fc8bff2ba97d07f36140ef52c5fc40a46ee376b2733 |
postgresql-private-libs-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 3e3b9c20ead610889307f22d1c6a97c4a886ad7bce918b05a1eb3ea0b3f9440d |
postgresql-private-libs-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: b2174e8580e6d2260a29fa1edc71d0de091ebaa1699c004feb0d1584ee13fdf3 |
postgresql-server-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 77ef0eff15dd174e1b68fb0e8085fb9a4a517ebeb81d5eabb849e940225c47c5 |
postgresql-server-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 338a7ba408c7f422f965c507ce57de3e8fcc947dec02870e22205a32fe5e8d7d |
postgresql-server-devel-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: ba6f66bf7c16b63c6b8f725d821d13b72aed247324a8600d2213d6804290c355 |
postgresql-server-devel-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 81e7ce0ec2cf0621eb2804a39d66e231ed8344e49a1585892af598525cfdd7b6 |
postgresql-static-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 46de5b3a45507cbb56c9934968b2704ff2d1835e092704f64b309f3da4796858 |
postgresql-test-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 6b72eeb680cb90915d20bb31beec1c92ab7f985a41e17ceccf652f7d7fe90d84 |
postgresql-test-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 1e526a2607a1870c560a670aace2c36f7012ece9da6d483e58dfb3202de5c196 |
postgresql-upgrade-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: d80b57ede1356733ca53900c8f49be3ec125ac2b3f1caaacae0413abef05c878 |
postgresql-upgrade-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 656b20ac247f43f59c80e2d14e5742e3861d32f1dc736003e7ee93a0b44e20d7 |
postgresql-upgrade-devel-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: 96bdb38b74481b9570b98d96187852a2170da053570f7af05aa3d4bb531948df |
postgresql-upgrade-devel-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.s390x.rpm | SHA-256: c37ce14ac9ef5bd8696c93858c5277201bd6715b5883efb95be2638d474a2237 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM | |
---|---|
pg_repack-1.4.8-2.module+el9.5.0+22224+f5585c78.src.rpm | SHA-256: 1ed2c9736aa12b02be03ae5a9096f98f05e0217a3810b56ecd9861313a78d483 |
pgaudit-1.7.0-1.module+el9.2.0+17405+aeb9ec60.src.rpm | SHA-256: ba67629fc4e8f5838c3064efa0a68fd948bef867a633c2f392a614f0d3d5f0c6 |
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.src.rpm | SHA-256: 1a51f04dac64c8d3f65307d8cc336ee8b0931182bdd96cc979368c38ed30c14c |
postgresql-15.12-1.module+el9.5.0+22866+495a739a.src.rpm | SHA-256: 5c407ba4a750844bf3892176d6e4103cbaf27b2267ceb3ed51ad591b600cfe0f |
ppc64le | |
postgresql-test-rpm-macros-15.12-1.module+el9.5.0+22866+495a739a.noarch.rpm | SHA-256: ec1fd6c59cc8f98f328aaae88d9291c63b4e0c353df9924e8055ed1c653953cc |
pg_repack-1.4.8-2.module+el9.5.0+22224+f5585c78.ppc64le.rpm | SHA-256: e05cc754a8ec88eb51ae52056c89fec3151fb026e497b40ef8eef1e44fb58f1a |
pg_repack-debuginfo-1.4.8-2.module+el9.5.0+22224+f5585c78.ppc64le.rpm | SHA-256: b8ae887102a1d56e9ed28340d146692b13ba198c8abd6f257f5aea587fd885c0 |
pg_repack-debugsource-1.4.8-2.module+el9.5.0+22224+f5585c78.ppc64le.rpm | SHA-256: ca0ea5773455331bfdc7e308e9fa49ec8ba0218c9b37004ee6dbb4b74a9a201d |
pgaudit-1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le.rpm | SHA-256: 7585d2bc18072fc92bd69312a28938f81100a73564ef7a0f48c18daac9752119 |
pgaudit-debuginfo-1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le.rpm | SHA-256: 0cc1d5b2b74ad034d2f26f00df25ab0ab6716bb2f9a5c18e86576f192c701fba |
pgaudit-debugsource-1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le.rpm | SHA-256: 070c057d76f2702b8c3817603ba1cd299f04a3757b8a9c2154e20e10fe4073e1 |
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le.rpm | SHA-256: 0fa5b023643226b82904a9802c8c2ae9124d0e52ff03424cd0756b4133ecb564 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le.rpm | SHA-256: 0ea80a7376fffef42f97ea8c21ab5b1a76bce5af566e0b838c7a8e33b9d808fb |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le.rpm | SHA-256: 6f4bcc7996cb25e6be677cede87809259061d70242f7315bc13ffa2e82f4b5a3 |
postgresql-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: be3329b129f709f6551429d69ca20964a00530566f14938f4bd1a7b4019d5a80 |
postgresql-contrib-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: d22d986fde6617de45c4b08a38cf8372f2da8b1c850850ea97bb8071a3dd64d5 |
postgresql-contrib-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: cdedd29cd8660ef954c28f38dca359e887a21c00758e2f368b70d35991c49669 |
postgresql-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: abe92330e25b9de90ce377fba573a73c3f008db12f881681ca75951d77357b2d |
postgresql-debugsource-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 6dec7e8f52e375ed77a8b98b9abfe3694a09b91d25daf4a3bbc0791fda520e31 |
postgresql-docs-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: d782b04a7dafeb1a3f3af5b6ffdb28224bcc17e4580036f2b38fc625312af3bf |
postgresql-docs-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 45035a3d5c920bffbdaaed27e618417505e7b1385fcc241c39a0eb2960f76725 |
postgresql-plperl-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: f30090470e23cd1693a23e7d0069732895b187ee5ee9138a92664fa2a627a9de |
postgresql-plperl-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 08a68654399c354bb701820a825acbc56787ea5548eba21d70ca61794af1fce7 |
postgresql-plpython3-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: a3bc94b25883e71cc3efd6ca6106c76dba060ce3cff17f561f72436e99187d32 |
postgresql-plpython3-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 52f12f8dd53ae25d3163c378c55c3df44c6708db49ce2ea140235b68bfc5842f |
postgresql-pltcl-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 274be4c2451e304b4570ed25d72d93be447b9c9917a7f14c108ef990b21e5183 |
postgresql-pltcl-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 4eee4023e784589cff35072feb60372e6ed101dc19ec9d901a09dd2e22caf776 |
postgresql-private-devel-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 841fb16416a23d7516dc40aa2b56d81155291862fc2083316871f74e27ae9473 |
postgresql-private-libs-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: a968a470decf736763960930ba3cc3ce414298a243c243d17bf2b44e47d9fa97 |
postgresql-private-libs-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: a42df3db09e0b750f785d3894c925318ca00fe61e39e38c40de8b0a0456ac28c |
postgresql-server-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 0afdc393beeebb724e13fbfbcf6f04df9a0fcb154bbbc1c309fb0e82f1c4811b |
postgresql-server-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: ec7913135ae7a43b1f6303fab9c031e51c3c1aabe368654d6cf3d388d4016db8 |
postgresql-server-devel-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 6d66c5f812e76f369b20161207451235c38a6c142e4adb8e08df31ad69512525 |
postgresql-server-devel-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: ab7be3c81732bdb393dd0206861dac955278c3ea8a2008377c4a500c6c382e6e |
postgresql-static-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 941453be51a1e3b138a0920854a11a0edad01cd88373db329fd91b87902a58b2 |
postgresql-test-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: b94d77c37fa453f284c7c5612dd3f70d910451d5ac786aef1c7fe6eeabced5fc |
postgresql-test-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: c6a61984bab2abf7c7a9f235cfc5e0acfc1c6677970824895b518d29dd6780ff |
postgresql-upgrade-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: d307656b854d3c31a173255d174b2308eddd4b2d0df780822e678d7791e6e8fe |
postgresql-upgrade-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 9ec213176748fc39ba923ed6c0b8fed68df10e933c24e00e92621aba52972688 |
postgresql-upgrade-devel-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: a5e671815c8203290d14f1c3c1226d8df5d6eaa433c2332eb75f8b94a1c662d6 |
postgresql-upgrade-devel-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.ppc64le.rpm | SHA-256: 2326cefc3587606d68b980408bf44c7ab62754aea55256cc62afec74524281f9 |
Red Hat Enterprise Linux for ARM 64 9
SRPM | |
---|---|
pg_repack-1.4.8-2.module+el9.5.0+22224+f5585c78.src.rpm | SHA-256: 1ed2c9736aa12b02be03ae5a9096f98f05e0217a3810b56ecd9861313a78d483 |
pgaudit-1.7.0-1.module+el9.2.0+17405+aeb9ec60.src.rpm | SHA-256: ba67629fc4e8f5838c3064efa0a68fd948bef867a633c2f392a614f0d3d5f0c6 |
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.src.rpm | SHA-256: 1a51f04dac64c8d3f65307d8cc336ee8b0931182bdd96cc979368c38ed30c14c |
postgresql-15.12-1.module+el9.5.0+22866+495a739a.src.rpm | SHA-256: 5c407ba4a750844bf3892176d6e4103cbaf27b2267ceb3ed51ad591b600cfe0f |
aarch64 | |
postgresql-test-rpm-macros-15.12-1.module+el9.5.0+22866+495a739a.noarch.rpm | SHA-256: ec1fd6c59cc8f98f328aaae88d9291c63b4e0c353df9924e8055ed1c653953cc |
pg_repack-1.4.8-2.module+el9.5.0+22224+f5585c78.aarch64.rpm | SHA-256: c8d1cee9cfe9ec16dd1546331d34f1dc3fc9c4b950dd21adf1a96a55c824c0fb |
pg_repack-debuginfo-1.4.8-2.module+el9.5.0+22224+f5585c78.aarch64.rpm | SHA-256: 1c8bc8366aea38275e8a9335fa82ae688a5e63f095a3f1c00e355c20e3543f7c |
pg_repack-debugsource-1.4.8-2.module+el9.5.0+22224+f5585c78.aarch64.rpm | SHA-256: f798f47031d0fc0174ef0660d8007b8818362f17d36cc712f22343cd4fc1d00b |
pgaudit-1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64.rpm | SHA-256: b46f333a7f15039a94f6d7ab583b588bc94360ccbcbfcdda8f2b0435e8902f46 |
pgaudit-debuginfo-1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64.rpm | SHA-256: 2ee6436d36734db233e279e969ce99bf7a9691b53b3592752b62931f709e7369 |
pgaudit-debugsource-1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64.rpm | SHA-256: 1bc744ed05660a7885e1607eff96eafae2b3edf63fc2d93b5f3a5c6ef7e160d3 |
postgres-decoderbufs-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64.rpm | SHA-256: c4c02c177aebd628e21d1ff0eca70c06c879971cadb69216901770278a458da1 |
postgres-decoderbufs-debuginfo-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64.rpm | SHA-256: 37a5a56d9a4532043ace4ab5dfd3bce8777beb9644d169efa3d1c8b17ba4ac56 |
postgres-decoderbufs-debugsource-1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64.rpm | SHA-256: 7cfeded85eafd408c71f69c802bb0eda3112975ff0b71a98692ae1e7af450da5 |
postgresql-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: a0816a02346f4f0471db43d6903306377400e25202c43bc9a886ad55f22eec0f |
postgresql-contrib-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: d970f4d6e1e9e3293a1d37a7c198a12e479e1a1a5b3d3a69da1fcbdd508c67e6 |
postgresql-contrib-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: f852fdc8e1dfcda7d1826e89d8c2bbcba05576c1d97d67d3089a021e8364767b |
postgresql-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: dbe019e3e61c4c2847d302cbb9b302c49966592ec955884b879466d4e3647359 |
postgresql-debugsource-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 3fa47a6310862cc13e57eef0952c19af5d99c00bfa59b6b277095e0859381942 |
postgresql-docs-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 2588cb7263f9004d95c68815101aa8466a0a188caab4307d4a40232fb5965fd6 |
postgresql-docs-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 8d1b592366fbb2d3d972e23d9f916ccb44c66a631e88f41035ece9a6dcdbc1bc |
postgresql-plperl-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 20dec01ca6686add7a405f6ea760a8b5bd43de2ac6dab2154cd698fdfb7d77c5 |
postgresql-plperl-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 7beabaea8752b762b5ce711602c7611b845e771821eab6c5dd81def85c809f98 |
postgresql-plpython3-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 0801613aa6954f384477dcbdcee5f5d8ac4aec1db9530d4312b57ac98339f1a6 |
postgresql-plpython3-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: a5b078de938a81109d149f3d81c9f9663e91181da5655f6848a416511c1db1d2 |
postgresql-pltcl-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 2b61bdeb760cae0b3e14e217e8a6e149871ad5f5ee0306b25e027e1b6a9c62ea |
postgresql-pltcl-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 925d91df0d5e4e34041d3069807d711b0c377052539e1315f98321ef85904ad5 |
postgresql-private-devel-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 9c2b53963cc6c365b5795126b76cb6da79108a4345075554d1a5a5975b7821e4 |
postgresql-private-libs-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: d10f53ce100c1fdae34d5f323948f15795ffc9e7aa381badc36618bd535e936f |
postgresql-private-libs-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: d9b8394e9e3434ce3d408d6115d50cfa57ff1e150bfcc0e60722e3f8fc7cc3a1 |
postgresql-server-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 1ef839fc1e7203c42a5aaf5f90ec9fdbf0ef5f0bd32fc32c5ce055a391fb9669 |
postgresql-server-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 5b2316aa44d6de78c3f64f7036b2da6247bd793207cd1df273551fe70af5a396 |
postgresql-server-devel-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 8fdff4ce8a445f4d85f7a4053bb01e383bf051e6d737c2c34e74d4cefa87a82d |
postgresql-server-devel-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 1e035cab45ac0c1a5b892096dbdae484c959ed8646783b19ad7309d89508593d |
postgresql-static-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 148095f5b7fd58d5fce1db6f00e26745aa94c834fb8e5df94beae8952c7a9d9b |
postgresql-test-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 90f24d82653efe622f10637fbba74339055fa94c87ef5384302397e9d370e9cc |
postgresql-test-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: eb296c9b45d65851460c187e91f192f8f2f559ac164bdb7d99427f72b2390c6c |
postgresql-upgrade-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: b0c721ceba4c1261038cf5aa2923d753461aac58f8d13592d16e432534707833 |
postgresql-upgrade-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 498b04cd8d15687fccdbe42ffd3f76d5d9cf8c48b074ecaa96b883bfb83b736b |
postgresql-upgrade-devel-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: 4a6875d6a50f4f3b48fe3f2369f1bc15285a091b3aa70d4276a91d6c6180e294 |
postgresql-upgrade-devel-debuginfo-15.12-1.module+el9.5.0+22866+495a739a.aarch64.rpm | SHA-256: a78fd1f285e6b7822b9cc9c10907aa79096740b154b9b42ab5ddc108c117be76 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.