Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3978 - Security Advisory
Issued:
2025-04-17
Updated:
2025-04-17

RHSA-2025:3978 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation (CVE-2025-1094)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2345548 - CVE-2025-1094 postgresql: PostgreSQL quoting APIs miss neutralizing quoting syntax in text that fails encoding validation

CVEs

  • CVE-2025-1094

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
postgresql-9.2.24-9.el7_9.3.src.rpm SHA-256: 7d90f61e3c81afcce4750d38a0f3a19bec638a55592e976b8e6fbda63ee5f995
x86_64
postgresql-9.2.24-9.el7_9.3.i686.rpm SHA-256: e150c40264dd2c8e8c8280fbe4932689899007c9c2ff21616ab896b175e8d94f
postgresql-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: a03bdf7aa85ad49c654e0d14f13f5877f0964b86c38dedca2b54d59fa6b1350f
postgresql-contrib-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: 89427ce8fea851e02f0524caa7ec030b791638447c1d52922cb70100691e07be
postgresql-debuginfo-9.2.24-9.el7_9.3.i686.rpm SHA-256: 6415012f3bc33791ecec9f9afc47687efb74f9538247b63c06b5b90b7ab546b1
postgresql-debuginfo-9.2.24-9.el7_9.3.i686.rpm SHA-256: 6415012f3bc33791ecec9f9afc47687efb74f9538247b63c06b5b90b7ab546b1
postgresql-debuginfo-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: a504df23e5b4fe3bec755fdf1b8b3a8d309eff9bbabaa6f9748e9943aa5f5755
postgresql-debuginfo-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: a504df23e5b4fe3bec755fdf1b8b3a8d309eff9bbabaa6f9748e9943aa5f5755
postgresql-devel-9.2.24-9.el7_9.3.i686.rpm SHA-256: 830121d0d6eaedb869cde5319c3e9a636d371504e26cdbc6398976dc80e1c43a
postgresql-devel-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: c503f88db56c26499b79295486ff3247a15e7ce6629b236a47db73b9a3e9080a
postgresql-docs-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: 8820fc45bfc2ec41f62b29ef2daaf7fed7861457b35a083ad429b1bd242b1559
postgresql-libs-9.2.24-9.el7_9.3.i686.rpm SHA-256: 87396987e2d1a694814dba0b35bb19eff683b191756cbbec3bfcb54751f210d9
postgresql-libs-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: 35f5775a55d678a8dbbef17e99b5783ba58d5c0349d04159d7ee7845b6a2b41e
postgresql-plperl-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: a7ef5e4118f5b31141aa9e4e3bdbd1adac9fe13b6f3e6d8079310abdf8c1b3b7
postgresql-plpython-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: ab5c24f1faeae2c8b2f201a60faec2c1f1e7a32b395dcb43ca0f5189d4407e8e
postgresql-pltcl-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: 948d9d9450325ffd5f6c59b080ef0ac39050b0c04afa12acf1f1b3bc2079dfa2
postgresql-server-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: f1a1e51d8524bd3264079b9d4c58d8768e08490d63efc4ef87f033c017be3e97
postgresql-static-9.2.24-9.el7_9.3.i686.rpm SHA-256: 39c1fd9f05fdafa7cc26b331eed5989455a705572982d63c7ad1e4f277c19893
postgresql-static-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: 75d0ad99e754a544eac071feac48d6c8b9a3a2d5588bbd405a7bab5e176fd617
postgresql-test-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: 129ed530f4fa3df4c0dc98b214926688e05b1c1c4f49f1b521b125b00bd5a45b
postgresql-upgrade-9.2.24-9.el7_9.3.x86_64.rpm SHA-256: c1d8b4cfefd07f17e5782207eb58657a2dc1c06a16b87569f7eff6c0589e377c

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
postgresql-9.2.24-9.el7_9.3.src.rpm SHA-256: 7d90f61e3c81afcce4750d38a0f3a19bec638a55592e976b8e6fbda63ee5f995
s390x
postgresql-9.2.24-9.el7_9.3.s390.rpm SHA-256: 0c7bbc7f72ab7d7fc27b9c0dd935f92b245a750ceeefd850b4aaf9876f3fe352
postgresql-9.2.24-9.el7_9.3.s390x.rpm SHA-256: e11ced209334daf7a98bb0c2659bc79bbd4ab8e89befac99bc998b82e088781d
postgresql-contrib-9.2.24-9.el7_9.3.s390x.rpm SHA-256: fcb05c6e6e9dbc6c36a4f1898f5bbaf4c4654425c7b0c7abfe8a5b582ed928e1
postgresql-debuginfo-9.2.24-9.el7_9.3.s390.rpm SHA-256: 173a1d33ad7b3f2d379f991308bc5af1a4b81682ff68326f7f3e7573fb22b202
postgresql-debuginfo-9.2.24-9.el7_9.3.s390.rpm SHA-256: 173a1d33ad7b3f2d379f991308bc5af1a4b81682ff68326f7f3e7573fb22b202
postgresql-debuginfo-9.2.24-9.el7_9.3.s390x.rpm SHA-256: 37e9ba65146916fc17c88a7a7602008cc07ece1f2f095115f5bcbbc9ea3e6e72
postgresql-debuginfo-9.2.24-9.el7_9.3.s390x.rpm SHA-256: 37e9ba65146916fc17c88a7a7602008cc07ece1f2f095115f5bcbbc9ea3e6e72
postgresql-devel-9.2.24-9.el7_9.3.s390.rpm SHA-256: 8b4e6f9db43ac4dc901403df3aa8eb68ddced46fd914d1cf715a02c785aadc57
postgresql-devel-9.2.24-9.el7_9.3.s390x.rpm SHA-256: 3032c1337973de39a56e3e67904ac9c29878f87ade9a33fb1b63750c948ef81e
postgresql-docs-9.2.24-9.el7_9.3.s390x.rpm SHA-256: f27e591e31dc2b94b8f102004660823adf299588a6da697192c30dc4d9c1d1f5
postgresql-libs-9.2.24-9.el7_9.3.s390.rpm SHA-256: 9be46ed01e86d55b42ba778f52ba2e6ceda55acd4d14a2934da5bb2731d3536b
postgresql-libs-9.2.24-9.el7_9.3.s390x.rpm SHA-256: 113599f5c30a1a0dfc1b5afb8c6f399c3bce9aa6356185c78c9056449f79ea11
postgresql-plperl-9.2.24-9.el7_9.3.s390x.rpm SHA-256: 4e6b04b53c9c21b885d684069d8be2528adfb24d621a0531002c0a259338a0ae
postgresql-plpython-9.2.24-9.el7_9.3.s390x.rpm SHA-256: 0b88e23eaeee4d363cc4fcd12e381f0d123a001f0a2fe4516d7f0a8323bcd9cd
postgresql-pltcl-9.2.24-9.el7_9.3.s390x.rpm SHA-256: c528ab2576c8f90d02e615f68c0bb32c2add251af4f7e815099101c5fdece65f
postgresql-server-9.2.24-9.el7_9.3.s390x.rpm SHA-256: 57b6ddb7b74e3f08259352b7f2b35d0c648ac437dc7f3a7b79d9989f7ad5f2c3
postgresql-static-9.2.24-9.el7_9.3.s390.rpm SHA-256: 321d28d6c543ffd4b77c04756fe7a20e6ad0705112ab268a97342dec43d3bbb2
postgresql-static-9.2.24-9.el7_9.3.s390x.rpm SHA-256: abcfff1fe7ccfe8527570bd212b3e3c80a8955555036095665fb34e39bf5d6ba
postgresql-test-9.2.24-9.el7_9.3.s390x.rpm SHA-256: 2b2c8de50d14e5ec389d6034911ae48e8d52b29f273252f96064aea9647a5ce3
postgresql-upgrade-9.2.24-9.el7_9.3.s390x.rpm SHA-256: e57d0435e934efd4a06bc637462134de53e264c3607a089a9ecc5b8accc2f99b

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
postgresql-9.2.24-9.el7_9.3.src.rpm SHA-256: 7d90f61e3c81afcce4750d38a0f3a19bec638a55592e976b8e6fbda63ee5f995
ppc64
postgresql-9.2.24-9.el7_9.3.ppc.rpm SHA-256: 1119db9f6ee56e7600321ef9e10967603312c4658843a01c4bd07ff7838a1315
postgresql-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: 435f21683d45fa9ab27edb74f3371ca14883ab143a9115da805bd7a379f07966
postgresql-contrib-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: 1094cd8552099d7df694c2b17844cc7c9ae9107fba5c7dbd6c9450d2a8c0ec65
postgresql-debuginfo-9.2.24-9.el7_9.3.ppc.rpm SHA-256: 0f72d4d3c3d86ec8d680b5ba60716f28cfe69abccd6678631e49e5d4249e2da0
postgresql-debuginfo-9.2.24-9.el7_9.3.ppc.rpm SHA-256: 0f72d4d3c3d86ec8d680b5ba60716f28cfe69abccd6678631e49e5d4249e2da0
postgresql-debuginfo-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: 8c14c245e09123fc3af1679b94a0aa539536dac60b26c0e66b9d03e182455996
postgresql-debuginfo-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: 8c14c245e09123fc3af1679b94a0aa539536dac60b26c0e66b9d03e182455996
postgresql-devel-9.2.24-9.el7_9.3.ppc.rpm SHA-256: 001d806864cb73afc899aeeb436a13743389fa7862b8d4a10d00e2ac0cc97a60
postgresql-devel-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: b15ad82bda637fa2fd09a7a6974e5c4398a0ae37d24c50c5366ee00df02f1f9f
postgresql-docs-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: 94c84d833660d02d145f6e958f873ba8383a112ed3197dc50b74624d471f3ef7
postgresql-libs-9.2.24-9.el7_9.3.ppc.rpm SHA-256: ef0ca15de88594f4a1d94fe8fe882ce7d39505a3d1dd0d5e241eb2df9e9541b3
postgresql-libs-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: 3a90458bc9b9be3b4a0190bd790bf642114916788bd00a3eddabedaac3344cb3
postgresql-plperl-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: f39f8d100f50118fb82cf804e518dbc0c28a8263ceac1f45dd555afd76b72b7f
postgresql-plpython-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: d2e0d49b4007a90ed2707a7ef0cbba5ce11c160b326633a5633c13624a6898c5
postgresql-pltcl-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: d7a90ef1eed4e4bb444f6b951c2be9c28b67592a29fae3bb168cff21c5f09ede
postgresql-server-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: 71c6b5e11670a5e4e0056f560f0814654abfe1365d2ba1ab2e2edf8d31b07d73
postgresql-static-9.2.24-9.el7_9.3.ppc.rpm SHA-256: 8e2ff7b2bf309409f4e8dd0a7ef5cc16702e4c67e57297097415ae2915a3173c
postgresql-static-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: c521391e916b29dc4a5a12f37b75812260889669ca1bed1a2dece2b83cf9cd21
postgresql-test-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: 3e12903a4102a53adcf9244afbb98feecb61dbdf9f92934d19571aca6afff4d3
postgresql-upgrade-9.2.24-9.el7_9.3.ppc64.rpm SHA-256: f5ce85f7b3e24a25326a5eb71e912ca35d1f370af85f356ecf96defa2360529b

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
postgresql-9.2.24-9.el7_9.3.src.rpm SHA-256: 7d90f61e3c81afcce4750d38a0f3a19bec638a55592e976b8e6fbda63ee5f995
ppc64le
postgresql-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: d9219ed72c6591bf2beb8a62c6cd0c5bad53f0fc79c6255753590fc8b089dbe4
postgresql-contrib-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: f3c098ce189ff84424596f40533b6f6c46975cc420406be8010f27bc32617b24
postgresql-debuginfo-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 6562c1fc7c2dce2a9de0bf3e4f94e1fbfff5b77f47df703c7ffa14785340340c
postgresql-debuginfo-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 6562c1fc7c2dce2a9de0bf3e4f94e1fbfff5b77f47df703c7ffa14785340340c
postgresql-devel-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 45ff9c5e7241bf542c2eea37539c08ea1509c1b61bd6a500083e513e886f54d6
postgresql-docs-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 8538391b863e69d34ed61b6180fdab4e5ed90007f87d19af01778186f62d49bd
postgresql-libs-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: afac5b221a0a15209c0485481beeb97d301b4e0160d5914fe30471518a40cfe6
postgresql-plperl-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 084cc7a2af523565fa5b22a147fff51ce077c4f5268aba2cf6c5eec1216f7716
postgresql-plpython-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 381aca37ede625e49fba85a3a14461ef33e9ebe162f59decf1026fd2bd0d991c
postgresql-pltcl-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: dd619bf1a13dabbf2c16e3ba20f956bf5261eb264853746f98f57bb3aad3c7a9
postgresql-server-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: cff67a11573fb764c40eedeb8d3cbc19b28da99d72bcac186537e16903c2e111
postgresql-static-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 70d7e56f39579d2ac8de1f08d1ce9838b5537ba9adb14d62293fd0ce7f27d756
postgresql-test-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 4c59e0877bf69e156c656a77b6da8c5edcf324c8e7e11f9bbf1401168b232937
postgresql-upgrade-9.2.24-9.el7_9.3.ppc64le.rpm SHA-256: 21c17481169146de521402e6ad2cdd933dc0c76a6f8e8ba18a0dcd2476a3d228

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility