Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Errata des produits Red Hat RHSA-2025:3082 - Security Advisory
Publié :
2025-03-20
Mis à jour :
2025-03-20

RHSA-2025:3082 - Security Advisory

  • Aperçu général
  • Paquets mis à jour

Synopsis

Important: postgresql:12 security update

Type / Sévérité

Security Advisory: Important

Analyse des correctifs dans Red Hat Insights

Identifiez et remédiez aux systèmes concernés par cette alerte.

Voir les systèmes concernés

Sujet

An update for the postgresql:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Produits concernés

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Correctifs

  • BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation

CVE

  • CVE-2025-1094

Références

  • https://access.redhat.com/security/updates/classification/#important
Remarque: Il existe peut-être des versions plus récentes de ces paquets. Cliquer sur un nom de paquet pour obtenir plus de détails.

Red Hat Enterprise Linux for x86_64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.22-3.module+el8.10.0+22943+b3f02cd1.src.rpm SHA-256: b3a41df0d1bc7fb60de410bc9534aabfc458ac441312f37cb2591d8238c3bb62
x86_64
postgresql-test-rpm-macros-12.22-3.module+el8.10.0+22943+b3f02cd1.noarch.rpm SHA-256: 197f3cf85805e55734b464bed5b52f3eff6f31ea0d857a71133abb8d7963de53
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: be75ac51e2a37841a624ffbeee588c0235593ab7fa9797e2f7512542325b5030
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: be696c570b6e018728f0162d8aac7363c0f9071e56fb056ee58293781d84a45d
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 93946f79436baa572dc89205a544236c72727cea49e308ca33689209e989115e
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm SHA-256: fa761e10d90afd8bbce7f09e6be78c586fde6de1b92a04d0dec2ef17a8e5fd63
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm SHA-256: 7263c07acefd3424053b57c6f738891baa375b0d587d7e73ed161cc6ebc30e83
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64.rpm SHA-256: 64883a18f87d9b53c56d82f5c04ecb7822b3fd0b4e2d36abe6869b2d0c3039b8
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: addef98efff06393dcd4fa16f30d28a05f9ab0dae8c3eedf4380308b614ef5ea
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 7899e2282c4506feeb12fd6df50363969973de57bcdddc2609e33f0b8b270559
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64.rpm SHA-256: 82b297e53b774bb4081f14e69b04e60cb5925a37478636a9fbbb2bc4f7e4866c
postgresql-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 6e20862b9906be9622672943106b168709ef05f7a0dc6789a3fe0757ea63007a
postgresql-contrib-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: d872c93dbd5fecd432e86b6243cb7d08785b2102d7d1831664feff70cd666aff
postgresql-contrib-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: bdc898c9646f67338466717bb6e41f2b5ec8040107695263694d003bdc926db9
postgresql-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: ad1f94e6d2e0876b6aa8522f6d87efed535a0f84e8af957b11e5009821378742
postgresql-debugsource-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 6311c468fc49a3e1100bbae6bb5e4a44bf2ac3a4f1b00a10b09609f9d5b9734c
postgresql-docs-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 69aef3ca2718646775be8938c4e569302bfd5c94e6b83669db6e2cfc8c8afbe6
postgresql-docs-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: b3e8fcf79b79e79de96654578eddba03e23203f13db197197c1ffe84b85dcd5d
postgresql-plperl-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 9af0d63a3b741a34849856ead8c63fdc83238d3a8a46a091ab6d49bdcad12cf0
postgresql-plperl-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 19ca487e31acc2d390a99b0666d9387d8e7f4253e10538f18e75aac7dbf9949e
postgresql-plpython3-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: db7cee7f76049f24f7786226a017a106532f8018b33857b5d752d6928bc6bf39
postgresql-plpython3-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 06fde68fe3267b245fd8f23b018ebdeed306caba0fd9d9b6bfd20b4192573a24
postgresql-pltcl-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 2c55ad1802ef4f062dab89a9982dbc065586e096f3cd8f86b41ef58d402fd096
postgresql-pltcl-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: c9a386f1339fe6572db64fd6ba42afa7b2cd785e334759b9c5e094a855cab7a3
postgresql-server-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 7dc6d5114cdc7a655f564c26d2b3ae84d376c0766c3a177999d15b2a09caad82
postgresql-server-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: e6af7a3704cdb96247120ec2489d278ee4496abadb7d83aa204b2483d08c4661
postgresql-server-devel-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 7b541232080ea5677444118a23400fefdc63ea49e88393e8447fe1b3737155ee
postgresql-server-devel-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 356820a1065ad0552f113a8fd24545941345d3355fea6a38088c16ee53487522
postgresql-static-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: cf68784c9a9de3600c8ff4721ca4bcaa28df423d9a0683eba35e2ba8d15326e4
postgresql-test-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: b6302a0d1d92fd691e7184db869cae5f0e264cf2214e6bf365492b2440727ff8
postgresql-test-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 8702a98fe7caf9fa2ac2311082593d20b72a9b79428fa792aaa10ebcc58d8aab
postgresql-upgrade-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 7dfff8e7896a70ae5e3db4ed458c904d093e1cc01ae42bfca233a54e11dea584
postgresql-upgrade-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: f3d39fae506f1c50035f907aeaffefa3dfa5141c82da418f4862d474552b66ec
postgresql-upgrade-devel-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 93f37e5a83e40897ee54dc0a4fd7f147a658e83da4e0fb345580f78700539d9d
postgresql-upgrade-devel-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.x86_64.rpm SHA-256: 4237ce691796e921ddd7049bc6f117b199737964ab7fe84fde7b1a08b93e4c56

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.22-3.module+el8.10.0+22943+b3f02cd1.src.rpm SHA-256: b3a41df0d1bc7fb60de410bc9534aabfc458ac441312f37cb2591d8238c3bb62
s390x
postgresql-test-rpm-macros-12.22-3.module+el8.10.0+22943+b3f02cd1.noarch.rpm SHA-256: 197f3cf85805e55734b464bed5b52f3eff6f31ea0d857a71133abb8d7963de53
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: ac0c3fff4f5d56fbf309523a1f8ed176444de1c911d847a53877d3880eb49048
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 96604cee626a584332e771f53bff85b344b64ae67636f1c12f0a460629c3935c
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 727a472219bf9273309e55156921118cb5a9d969d23d9e0dd50e3cfaf6ea56e4
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm SHA-256: 2a9bde7038775164fedfad9c59a4368b595c03edbe8a54d733da8831f7d3ee62
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm SHA-256: 0c596ef208a4533cbe67f9dcd00ee7d8369a7d5000d33dca0baa3c220bb85064
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x.rpm SHA-256: 63cc1b4b9a7fda18599a7f0fd699d380e1f4f138ec3b5a8e6fa36aa22ed20c10
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: d41275f89a7123ec9dac96b440dad30ddb4b58831aa1d363a4af90c7fa051193
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 79df8d127cd5ee7bcf0bf1fd62b291bae1e20d33d6f425f505d741f7ff1e6b6f
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x.rpm SHA-256: 2c8dd62353d404ba97de9a88bfa8ea11f0342ba61ddf0803ed9f3d25f17576ed
postgresql-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 4e973920cff1331ec8ba437b1f9148bfc25f1fdf19ec04b5ec5080c636e60547
postgresql-contrib-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 660981d654c5ca2366d39a1aa42ae92ab8ce90fdcd95451a5edce3046bcaf426
postgresql-contrib-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 21b42ebba9f01465479aff84bd804adf1a0f0832ffbaaf7c918c92a4859720fe
postgresql-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 4e887dda4d080186cf07051e1ee479b13e195ff11ee62cd07e339b32eeb08bba
postgresql-debugsource-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 7c88611909c828d220aa31b0ad9cf0b1713824c2c764ad1e7331f50bc5a52014
postgresql-docs-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 6a70f69c93b59adc7c554bad58d7c99d14d4e5eee91a9b88a3bc9af531cdef3a
postgresql-docs-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 6cf26c769e999383c193ab11ed204d368abab92caa35587cf9eff2b681a9b5e8
postgresql-plperl-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 464afd14d235316967314d9808eadc3785777746d7f5b3ce55735f693345b402
postgresql-plperl-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 18a458354976483974ba45a3d10174aba69075aad09a76ef039a4933930bf50c
postgresql-plpython3-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 5c82039b8d106eed9ab4a709b47095e003ff70c482a995ca6bae47ab240999f7
postgresql-plpython3-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: aeb64d729e11eb746d943e496387aba36c3e41e19adf2ddd199b92540f6e56de
postgresql-pltcl-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 8aefc8a6f87b38c858390dbe18ecc8739ed7e2d8a53c45a2a0799f7b53984ae0
postgresql-pltcl-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: cefc2b8c95ce3258cd0aa8c4c9aeeaacf7d0202fd4496f6bbd5d6c362283a714
postgresql-server-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 67eaeb167dc34982e27bb1ee9048d43621b8c49ba711e0fe81cd8fac0a29530d
postgresql-server-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: b1af552cfdfdce3b900abc42a10a5c3484bc705340161bcec5f90bc7155ee96a
postgresql-server-devel-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: f8113d0cec156f250e42abdaf4503b4eff7db620442ad5ea3e92a56b0eb90372
postgresql-server-devel-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: db332e044e1a2df571d86e54ae3286590f558543792c7dec155de03f54a91fc9
postgresql-static-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 29ab7be42f4cc2011a8c095278516536f0e059e47fccc204e564bc9980138daf
postgresql-test-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 39d33c8da81278dc69cd10401cef2619881458ef11f87e7e53e1488e7d87c564
postgresql-test-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 1854ee676fedf9c44a8d7fc8674137a423d27088fb70d554105c8d182da9b9f6
postgresql-upgrade-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 51c650f5ecf4c4e6dddfadbd3efdd04b8c5f3fda64819665076d3e3b298a33b8
postgresql-upgrade-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: 3c73f92ee4cd48d9d6acef83ac73c3b7213ebfbec1630894f7479321c31d9b34
postgresql-upgrade-devel-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: bf78063321babcfe784b884104994d64d0190a6970bd603ea6d6af5459647ca6
postgresql-upgrade-devel-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.s390x.rpm SHA-256: d108de2b88e5839c1c1aa489c0218be72335a95858f59efc898a00b73dc3ac78

Red Hat Enterprise Linux for Power, little endian 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.22-3.module+el8.10.0+22943+b3f02cd1.src.rpm SHA-256: b3a41df0d1bc7fb60de410bc9534aabfc458ac441312f37cb2591d8238c3bb62
ppc64le
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 728b1d224669c85fc44bc5ba5b2b284b2199752d274e9851fa67ee15c76dbe32
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 7951e9aac077209f1226a0d4f6b1ba77a732304bf6247b8478d44e160a73edf7
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 64db71324c1b052c987297efe5e86e7819ea24877935d6acd83c4f4931359f72
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm SHA-256: bc0ad881c476d5d447a886f5e073cfbc010243dd0e4d36c3e53ba9d896bb455f
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm SHA-256: ee5ae3b3ecb1b42dccec35ecb620dc96ef19ea3d040b5c850ec3691c2db17160
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le.rpm SHA-256: 9fc771574909211f149deba266cf0279e3d5ccffbdee953655cf9e0943c8881f
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 498fc4026fd621ec9a71f7a611e5e5a807fc8c3aa3f246072ba66be56b7400c1
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 45b41cd6e3a229cc3ba189bb6cdf57c88aaf0a84b774c2a0df918dfb8aa2276a
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le.rpm SHA-256: 3c22faa26f25750551323fa0cdd0aaf7962d7754bb8286a2d61a816be4b1ce2c
postgresql-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 19d4d65cd88b172647be2e9659d7679eb490c62949435d97c89c7f445c19611b
postgresql-contrib-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 5155ea3d641c57aecc482d534953b043ab46000d0ca5ddb810116d0be5e68a24
postgresql-contrib-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: a983cfb2b48a46d873186511d7ab48130a105b401cc11b4755433eb087b48b19
postgresql-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 381ed820dec6b8ec9bcb35618f397f4c9bbefd175febaf684097a6828cc56f84
postgresql-debugsource-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: e753bf302590ba6d4b4b0af88a898db0daed661080a5ad0d0beec991161752d1
postgresql-docs-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 051152a5639c030ac9f5586d082bee50732c33ca709388760c8877792d1a8437
postgresql-docs-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 7daa999ab28bc4c669f35d7a0906196790ffd574ad13f50e175bf88e942bfe5b
postgresql-plperl-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 7913c36b152374bab85c81d1429d4843fa84af0222f5bfa9d41d25c3d224d9ac
postgresql-plperl-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 5b3b6725f8184bc62580bdcfe7857af3fe75b040cab5f476e6ab4d59d3c45601
postgresql-plpython3-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 93c564cdb233721e2cf32ca3e7daf63e2740f883fcf40dfdc17b8222ade60d34
postgresql-plpython3-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 3d160aa00e6638d61de73be1e115054cf0f177eefb710a59e139a9da98a77370
postgresql-pltcl-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: dbd019e7b08384e9c10ff78846253e2c0ad4da1712eaf2991947d0e2416ce7d2
postgresql-pltcl-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 813a064bbc246358ed9876a0afe8f8a437f46fbdab11cefb5afa8164df3f4922
postgresql-server-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 1acf5b17b022f5ce7124e18dce51433d907705727413b1ebfcb25809ea2b9839
postgresql-server-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 0f7ba1c55d3e4c7daa9df592b3d5835c7419f7762fa8ff6de831ffa2660ea029
postgresql-server-devel-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: e7adcf6b8a8564531b70d9e2e756b7f6ee033e8c4b474a142a746c0f0eac530f
postgresql-server-devel-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 54262498372011515e6af66a10f8b97b37a252a4ec716f030f9d2bc597dc3782
postgresql-static-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 39c109d8268844b11708439224af085304101193152c5cb278db3571270b6e12
postgresql-test-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 1c3c656de8e30b3491f812f2f44c8cc810303c9755f30b1124ad3914220a1c8b
postgresql-test-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 565319efcaec7b50905ed862abb124e4570d50fa8fa39cdada67c038ee6835dc
postgresql-test-rpm-macros-12.22-3.module+el8.10.0+22943+b3f02cd1.noarch.rpm SHA-256: 197f3cf85805e55734b464bed5b52f3eff6f31ea0d857a71133abb8d7963de53
postgresql-upgrade-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 009e13c6907e2404e379d8cb48aea7e15f57a91a229825fafa242269b812552b
postgresql-upgrade-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: 06e86b0570ca82e5ec77b217d41c83e3f41a9942802d0e67bd8448e0231ef2a1
postgresql-upgrade-devel-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: a929e9b9c4f7791c96f535dcccf33e9c5fd1b331a628ddb20a9d80e2eed41fbf
postgresql-upgrade-devel-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.ppc64le.rpm SHA-256: c1b6f29c9d84bf42f622fb46f88e614ee90050e3b6c0ebff2d2d4df90c1b8bec

Red Hat Enterprise Linux for ARM 64 8

SRPM
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: 1cbc962593d701f09b2c8a8dfb1e206e852043e0a96766317eafd546e15a806a
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.src.rpm SHA-256: bd2a5a516de8e8a06636108da6c102147b118b7247c809e1966f36f24f79710a
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.src.rpm SHA-256: b79ff680d5741bb168bacd301cdc8c6ff7f05253d002b14e6c924ef8784e7368
postgresql-12.22-3.module+el8.10.0+22943+b3f02cd1.src.rpm SHA-256: b3a41df0d1bc7fb60de410bc9534aabfc458ac441312f37cb2591d8238c3bb62
aarch64
postgresql-test-rpm-macros-12.22-3.module+el8.10.0+22943+b3f02cd1.noarch.rpm SHA-256: 197f3cf85805e55734b464bed5b52f3eff6f31ea0d857a71133abb8d7963de53
pg_repack-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 21ea57143762e94e93596e24a2e0c493d60b2e9a69a7424afa262ed8ad05cd37
pg_repack-debuginfo-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 880cd312aa1fd24f15e7bcbd3965ed6169c46ba88b127caf3f4785cc9b4593f3
pg_repack-debugsource-1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: c3f0508c104c0d4cd402e813a83b50dc42e7bc00ee1c8c43174961be59be2189
pgaudit-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm SHA-256: b37e31a585e9556005637a441a84d506b338d2aaf898bbb05816dc66f083c15b
pgaudit-debuginfo-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm SHA-256: e2b88bdbef762590c19371384eac24dd5e30075b9f2b1898286dd5ee6a36fe23
pgaudit-debugsource-1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64.rpm SHA-256: 16bb2b9169beb31a68c7759e0097fb3252b5d0ff3b7d88823c162cacbd17e767
postgres-decoderbufs-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 0070a78206b07cabde10bd3613c8e8c5b2831830c90170fabff2c0d540ca1495
postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: f3d7c7e36d90c605b7317c94876439f3d902ca1119fbc3a24d94fe031d4aca17
postgres-decoderbufs-debugsource-0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64.rpm SHA-256: 5496f68fb0be0ebbb5d902dc33b117b49db6ca0ac2f2e28e90326192b09285ed
postgresql-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 94308cbfcaf5e92449c6b77e14cbb01a01fb25e93f7a67628b3122658807d246
postgresql-contrib-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 1f6b83483d1a228d83098a69610afc73f0757629b05349d64842099654f9b493
postgresql-contrib-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 6a60e3e2b3ca409000f59d74e408b532e5918e842282cf9ccbadb1c3f81d14cd
postgresql-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: ae555361f085779e977693c4cbe98257ee833314fa84d3ad7910db697a6b9c1f
postgresql-debugsource-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 6be2a8ce8c70be85f1ad347a75c0adee269ce5fc4c54559f4eed0952b0e5174a
postgresql-docs-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: f8b509e7b3959f6e17362432ebb4faef814eb254bd371e06f25f9c7b7b434736
postgresql-docs-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 6fc5a86de0e3214f6b11cf828e1f1e19db8c3d82af183163ace0c5e1abbc7702
postgresql-plperl-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 8899b9379b81f8c428223e1015dd15e9480b2f4737e30d3e7a544b256195469c
postgresql-plperl-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: ca5156e857be1ea875d6ab32636c08fafc50c2b4317be2a12f1469770b2e576c
postgresql-plpython3-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: fb07fbb94a7209e54a4043858bd93f990c8935e45deabffb46f67799f3106d1d
postgresql-plpython3-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: e184750630994a943fe52ae9efa46869ab9d00740025e3c2f53cddf7dcd1d5e7
postgresql-pltcl-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: a0dafa04693f8477a3fb1de3321ef889a3c6412ecf279d03064cdaac1c97be05
postgresql-pltcl-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 7b44f623c1ac352e6a0355852aa48e2ff5b1abe1b3da23d5a02f1fb4ab5fd55f
postgresql-server-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: fb89022d39da220cfdeebdb3312dcfe776d82c71238c22679d95cb825715d53f
postgresql-server-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 0b16fec4c2d932b40d5ef207cc8a35fa7cacac2d8ea2aad8ab245c3ddd384ecd
postgresql-server-devel-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 20d3e8a28731ca0a806f27318f3dd9d02768b85fbcfba4222fd41581ee071977
postgresql-server-devel-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: ab2a2c9991ce67063fda140f80eeb6947e26e870c2d6a235c916589f8f81ac1a
postgresql-static-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 384a2a6b4968d812fe52bc79f5ed30ffead1cb276b5b2eb69b5d241f7385b91b
postgresql-test-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 11224c5e7b27353c2be7bdba2ce5818c46be32677e38edeb7d8de32d7257cba1
postgresql-test-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 7e314debda72fab5c4862f72e310f197f0f469f781c4dd06db19018214e9bb58
postgresql-upgrade-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 1d8656cacd47062fe7ce3033a043a58d469eda47874c2c9c52c177a8752a9572
postgresql-upgrade-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 60c8e55c8ae4737eacbc105385a8e2fede56029bf1f40113da1b672bff65d5ca
postgresql-upgrade-devel-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 5ca7cddb9a82060bac8f34f92e9c6a982f742d9424d62856dd9841a5c4506893
postgresql-upgrade-devel-debuginfo-12.22-3.module+el8.10.0+22943+b3f02cd1.aarch64.rpm SHA-256: 043d550d2a4c750db031fdfb3cb7b51e7770b0b112efd2aceaa5d2d30c9d2839

Le contact Red Hat Security est secalert@redhat.com. Plus d'infos contact à https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility