Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:1781 - Security Advisory
Issued:
2016-08-31
Updated:
2016-08-31

RHSA-2016:1781 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-postgresql94-postgresql security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql94-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a newer upstream version: rh-postgresql94-postgresql (9.4.9)

Security Fix(es):

  • A flaw was found in the way PostgreSQL server handled certain SQL statements containing CASE/WHEN commands. A remote, authenticated attacker could use a specially crafted SQL statement to cause PostgreSQL to crash or disclose a few bytes of server memory or possibly execute arbitrary code. (CVE-2016-5423)
  • A flaw was found in the way PostgreSQL client programs handled database and role names containing newlines, carriage returns, double quotes, or backslashes. By crafting such an object name, roles with the CREATEDB or CREATEROLE option could escalate their privileges to superuser when a superuser next executes maintenance with a vulnerable client program. (CVE-2016-5424)

Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Heikki Linnakangas as the original reporter of CVE-2016-5423; and Nathan Bossart as the original reporter of CVE-2016-5424.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1364001 - CVE-2016-5423 postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference
  • BZ - 1364002 - CVE-2016-5424 postgresql: privilege escalation via crafted database and role names

CVEs

  • CVE-2016-5423
  • CVE-2016-5424

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
rh-postgresql94-postgresql-9.4.9-1.el6.src.rpm SHA-256: 8e76b9421eb9db2164fdfd372859a47ea9db0dfcdbbfa5c1619b85ee15cd7957
x86_64
rh-postgresql94-postgresql-9.4.9-1.el6.x86_64.rpm SHA-256: e2c43cabf2a23c92954c6dda02eb1042c19f1fb9759b5edc2e7cf1bd3a988947
rh-postgresql94-postgresql-contrib-9.4.9-1.el6.x86_64.rpm SHA-256: 5b1b9951551787055aed488802b496758d55496a195c40958209f758e5d2d35f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el6.x86_64.rpm SHA-256: 1120626befbafa6828e67a54a5121d65cb73bc66cc8614e930f2ee8d7f3ac4da
rh-postgresql94-postgresql-devel-9.4.9-1.el6.x86_64.rpm SHA-256: cbcae390af27b9a7aa15903ad623a00870491d6c528050624bb7d921c95e1f0b
rh-postgresql94-postgresql-docs-9.4.9-1.el6.x86_64.rpm SHA-256: 2e52f04ac03a8c6a889dc125e9cd1eaaa9b4f4af7d20d90e2525ed942dbdbd52
rh-postgresql94-postgresql-libs-9.4.9-1.el6.x86_64.rpm SHA-256: 21bd432a0fc57fd00708f819a12432973a46ea2a2faf45303f3bab8a28969f91
rh-postgresql94-postgresql-plperl-9.4.9-1.el6.x86_64.rpm SHA-256: 477dfc3cf7604e4b254620d74957eb1f9087128009901711efd225150d7aed4b
rh-postgresql94-postgresql-plpython-9.4.9-1.el6.x86_64.rpm SHA-256: 1aeb8652860174de0fa6ac119717f6436243b37003d485b36dcb66f385880724
rh-postgresql94-postgresql-pltcl-9.4.9-1.el6.x86_64.rpm SHA-256: fe0f0fcca06ff73ee1353746ab01989dd6a415c5fb685fc9d7e3932ef6fa2c17
rh-postgresql94-postgresql-server-9.4.9-1.el6.x86_64.rpm SHA-256: fceb06ccf0bf9f5d689d3ff944372d8d4b4ce0110ec6a24632052337305aaf89
rh-postgresql94-postgresql-static-9.4.9-1.el6.x86_64.rpm SHA-256: b9b68b35932c38e8683a7a0d5880fa05dc62c678bbfcd714dd57817a767d9e64
rh-postgresql94-postgresql-test-9.4.9-1.el6.x86_64.rpm SHA-256: e39055e3688a9c876d3c40dfd68ab676b2a89d971b716e1b3d5a00ee97f78873
rh-postgresql94-postgresql-upgrade-9.4.9-1.el6.x86_64.rpm SHA-256: 42d5c2fc53a1513ed8f38901faf6ccf1c957975e1b54a25c473b3122481d6b04

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6

SRPM
rh-postgresql94-postgresql-9.4.9-1.el6.src.rpm SHA-256: 8e76b9421eb9db2164fdfd372859a47ea9db0dfcdbbfa5c1619b85ee15cd7957
x86_64
rh-postgresql94-postgresql-9.4.9-1.el6.x86_64.rpm SHA-256: e2c43cabf2a23c92954c6dda02eb1042c19f1fb9759b5edc2e7cf1bd3a988947
rh-postgresql94-postgresql-contrib-9.4.9-1.el6.x86_64.rpm SHA-256: 5b1b9951551787055aed488802b496758d55496a195c40958209f758e5d2d35f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el6.x86_64.rpm SHA-256: 1120626befbafa6828e67a54a5121d65cb73bc66cc8614e930f2ee8d7f3ac4da
rh-postgresql94-postgresql-devel-9.4.9-1.el6.x86_64.rpm SHA-256: cbcae390af27b9a7aa15903ad623a00870491d6c528050624bb7d921c95e1f0b
rh-postgresql94-postgresql-docs-9.4.9-1.el6.x86_64.rpm SHA-256: 2e52f04ac03a8c6a889dc125e9cd1eaaa9b4f4af7d20d90e2525ed942dbdbd52
rh-postgresql94-postgresql-libs-9.4.9-1.el6.x86_64.rpm SHA-256: 21bd432a0fc57fd00708f819a12432973a46ea2a2faf45303f3bab8a28969f91
rh-postgresql94-postgresql-plperl-9.4.9-1.el6.x86_64.rpm SHA-256: 477dfc3cf7604e4b254620d74957eb1f9087128009901711efd225150d7aed4b
rh-postgresql94-postgresql-plpython-9.4.9-1.el6.x86_64.rpm SHA-256: 1aeb8652860174de0fa6ac119717f6436243b37003d485b36dcb66f385880724
rh-postgresql94-postgresql-pltcl-9.4.9-1.el6.x86_64.rpm SHA-256: fe0f0fcca06ff73ee1353746ab01989dd6a415c5fb685fc9d7e3932ef6fa2c17
rh-postgresql94-postgresql-server-9.4.9-1.el6.x86_64.rpm SHA-256: fceb06ccf0bf9f5d689d3ff944372d8d4b4ce0110ec6a24632052337305aaf89
rh-postgresql94-postgresql-static-9.4.9-1.el6.x86_64.rpm SHA-256: b9b68b35932c38e8683a7a0d5880fa05dc62c678bbfcd714dd57817a767d9e64
rh-postgresql94-postgresql-test-9.4.9-1.el6.x86_64.rpm SHA-256: e39055e3688a9c876d3c40dfd68ab676b2a89d971b716e1b3d5a00ee97f78873
rh-postgresql94-postgresql-upgrade-9.4.9-1.el6.x86_64.rpm SHA-256: 42d5c2fc53a1513ed8f38901faf6ccf1c957975e1b54a25c473b3122481d6b04

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-postgresql94-postgresql-9.4.9-1.el6.src.rpm SHA-256: 8e76b9421eb9db2164fdfd372859a47ea9db0dfcdbbfa5c1619b85ee15cd7957
x86_64
rh-postgresql94-postgresql-9.4.9-1.el6.x86_64.rpm SHA-256: e2c43cabf2a23c92954c6dda02eb1042c19f1fb9759b5edc2e7cf1bd3a988947
rh-postgresql94-postgresql-contrib-9.4.9-1.el6.x86_64.rpm SHA-256: 5b1b9951551787055aed488802b496758d55496a195c40958209f758e5d2d35f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el6.x86_64.rpm SHA-256: 1120626befbafa6828e67a54a5121d65cb73bc66cc8614e930f2ee8d7f3ac4da
rh-postgresql94-postgresql-devel-9.4.9-1.el6.x86_64.rpm SHA-256: cbcae390af27b9a7aa15903ad623a00870491d6c528050624bb7d921c95e1f0b
rh-postgresql94-postgresql-docs-9.4.9-1.el6.x86_64.rpm SHA-256: 2e52f04ac03a8c6a889dc125e9cd1eaaa9b4f4af7d20d90e2525ed942dbdbd52
rh-postgresql94-postgresql-libs-9.4.9-1.el6.x86_64.rpm SHA-256: 21bd432a0fc57fd00708f819a12432973a46ea2a2faf45303f3bab8a28969f91
rh-postgresql94-postgresql-plperl-9.4.9-1.el6.x86_64.rpm SHA-256: 477dfc3cf7604e4b254620d74957eb1f9087128009901711efd225150d7aed4b
rh-postgresql94-postgresql-plpython-9.4.9-1.el6.x86_64.rpm SHA-256: 1aeb8652860174de0fa6ac119717f6436243b37003d485b36dcb66f385880724
rh-postgresql94-postgresql-pltcl-9.4.9-1.el6.x86_64.rpm SHA-256: fe0f0fcca06ff73ee1353746ab01989dd6a415c5fb685fc9d7e3932ef6fa2c17
rh-postgresql94-postgresql-server-9.4.9-1.el6.x86_64.rpm SHA-256: fceb06ccf0bf9f5d689d3ff944372d8d4b4ce0110ec6a24632052337305aaf89
rh-postgresql94-postgresql-static-9.4.9-1.el6.x86_64.rpm SHA-256: b9b68b35932c38e8683a7a0d5880fa05dc62c678bbfcd714dd57817a767d9e64
rh-postgresql94-postgresql-test-9.4.9-1.el6.x86_64.rpm SHA-256: e39055e3688a9c876d3c40dfd68ab676b2a89d971b716e1b3d5a00ee97f78873
rh-postgresql94-postgresql-upgrade-9.4.9-1.el6.x86_64.rpm SHA-256: 42d5c2fc53a1513ed8f38901faf6ccf1c957975e1b54a25c473b3122481d6b04

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql94-postgresql-9.4.9-1.el7.src.rpm SHA-256: c4e282d2f52f300c296d0799ef413f39d84a86fe758a167c0f1a5d6a9eaa7e44
x86_64
rh-postgresql94-postgresql-9.4.9-1.el7.x86_64.rpm SHA-256: aec39d03e3ee8ca13a560013166d43fc43cc201e0bd9cb824da43f4ea26b4b6f
rh-postgresql94-postgresql-contrib-9.4.9-1.el7.x86_64.rpm SHA-256: 854922dd3d45aa8be7546926308570ecd677c392060cad36f2ea461dd50ed16f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el7.x86_64.rpm SHA-256: 616813ea60ffe00dc30dac4a502265e8c4c2931b73aa52cc4ccb2dd40daadc21
rh-postgresql94-postgresql-devel-9.4.9-1.el7.x86_64.rpm SHA-256: 391c8406bb4e1212ae0fe1aed211bc0cd8884acebb8a658c4b6c2c480563d3bb
rh-postgresql94-postgresql-docs-9.4.9-1.el7.x86_64.rpm SHA-256: 1365975220ecd50bf20cc3a8b9f9722754c94c7972841825fb99e3744934f576
rh-postgresql94-postgresql-libs-9.4.9-1.el7.x86_64.rpm SHA-256: 6681855f15b16eb73c3fd4fef00b44b8c6481aacf3ce0a92cdfe876a18e36831
rh-postgresql94-postgresql-plperl-9.4.9-1.el7.x86_64.rpm SHA-256: a8ad66d5be39aaf3ff2f8f7242dbb789ad18024425b043a11856854a7609bfe2
rh-postgresql94-postgresql-plpython-9.4.9-1.el7.x86_64.rpm SHA-256: 0ea52387f636681cea24cffcb5d145075d2054bd40553e9c3aa9ea3f3731baf3
rh-postgresql94-postgresql-pltcl-9.4.9-1.el7.x86_64.rpm SHA-256: 1384662f50b7a4b47103301b84061f6c5de3c7eaf700edd5c5e9f2104ef7e6e2
rh-postgresql94-postgresql-server-9.4.9-1.el7.x86_64.rpm SHA-256: 2ee104cdd2a4defcf2b112ca0a4d71e1ea8da3abcde517d974b7d0c4e4108322
rh-postgresql94-postgresql-static-9.4.9-1.el7.x86_64.rpm SHA-256: eed8fc4d56f162d011c5fa5d95bc8ea2f69afb695410c16e1a531eaffedb49cb
rh-postgresql94-postgresql-test-9.4.9-1.el7.x86_64.rpm SHA-256: bed2ae7f85fb2e113d06153c90fffc87f3cf34b67b2bd14d6182601da76c2204
rh-postgresql94-postgresql-upgrade-9.4.9-1.el7.x86_64.rpm SHA-256: b1bd98a08c0a0e587303737820cd97640fca55675aebaef604301c90bb10f4c2

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-postgresql94-postgresql-9.4.9-1.el6.src.rpm SHA-256: 8e76b9421eb9db2164fdfd372859a47ea9db0dfcdbbfa5c1619b85ee15cd7957
x86_64
rh-postgresql94-postgresql-9.4.9-1.el6.x86_64.rpm SHA-256: e2c43cabf2a23c92954c6dda02eb1042c19f1fb9759b5edc2e7cf1bd3a988947
rh-postgresql94-postgresql-contrib-9.4.9-1.el6.x86_64.rpm SHA-256: 5b1b9951551787055aed488802b496758d55496a195c40958209f758e5d2d35f
rh-postgresql94-postgresql-debuginfo-9.4.9-1.el6.x86_64.rpm SHA-256: 1120626befbafa6828e67a54a5121d65cb73bc66cc8614e930f2ee8d7f3ac4da
rh-postgresql94-postgresql-devel-9.4.9-1.el6.x86_64.rpm SHA-256: cbcae390af27b9a7aa15903ad623a00870491d6c528050624bb7d921c95e1f0b
rh-postgresql94-postgresql-docs-9.4.9-1.el6.x86_64.rpm SHA-256: 2e52f04ac03a8c6a889dc125e9cd1eaaa9b4f4af7d20d90e2525ed942dbdbd52
rh-postgresql94-postgresql-libs-9.4.9-1.el6.x86_64.rpm SHA-256: 21bd432a0fc57fd00708f819a12432973a46ea2a2faf45303f3bab8a28969f91
rh-postgresql94-postgresql-plperl-9.4.9-1.el6.x86_64.rpm SHA-256: 477dfc3cf7604e4b254620d74957eb1f9087128009901711efd225150d7aed4b
rh-postgresql94-postgresql-plpython-9.4.9-1.el6.x86_64.rpm SHA-256: 1aeb8652860174de0fa6ac119717f6436243b37003d485b36dcb66f385880724
rh-postgresql94-postgresql-pltcl-9.4.9-1.el6.x86_64.rpm SHA-256: fe0f0fcca06ff73ee1353746ab01989dd6a415c5fb685fc9d7e3932ef6fa2c17
rh-postgresql94-postgresql-server-9.4.9-1.el6.x86_64.rpm SHA-256: fceb06ccf0bf9f5d689d3ff944372d8d4b4ce0110ec6a24632052337305aaf89
rh-postgresql94-postgresql-static-9.4.9-1.el6.x86_64.rpm SHA-256: b9b68b35932c38e8683a7a0d5880fa05dc62c678bbfcd714dd57817a767d9e64
rh-postgresql94-postgresql-test-9.4.9-1.el6.x86_64.rpm SHA-256: e39055e3688a9c876d3c40dfd68ab676b2a89d971b716e1b3d5a00ee97f78873
rh-postgresql94-postgresql-upgrade-9.4.9-1.el6.x86_64.rpm SHA-256: 42d5c2fc53a1513ed8f38901faf6ccf1c957975e1b54a25c473b3122481d6b04

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter