Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:1820 - Security Advisory
Issued:
2016-09-07
Updated:
2016-09-07

RHSA-2016:1820 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: postgresql92-postgresql security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql92-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a newer upstream version: postgresql92-postgresql (9.2.18)

Security Fix(es):

  • A flaw was found in the way PostgreSQL server handled certain SQL statements containing CASE/WHEN commands. A remote, authenticated attacker could use a specially crafted SQL statement to cause PostgreSQL to crash or disclose a few bytes of server memory or possibly execute arbitrary code. (CVE-2016-5423)
  • A flaw was found in the way PostgreSQL client programs handled database and role names containing newlines, carriage returns, double quotes, or backslashes. By crafting such an object name, roles with the CREATEDB or CREATEROLE option could escalate their privileges to superuser when a superuser next executes maintenance with a vulnerable client program. (CVE-2016-5424)

Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Heikki Linnakangas as the original reporter of CVE-2016-5423; and Nathan Bossart as the original reporter of CVE-2016-5424.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1364001 - CVE-2016-5423 postgresql: CASE/WHEN with inlining can cause untrusted pointer dereference
  • BZ - 1364002 - CVE-2016-5424 postgresql: privilege escalation via crafted database and role names

CVEs

  • CVE-2016-5423
  • CVE-2016-5424

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
postgresql92-postgresql-9.2.18-1.el6.src.rpm SHA-256: 0c7bba4801b9f41a8fa8dffe02b8e61eb76da551a20fa19261f5921ee54c3367
x86_64
postgresql92-postgresql-9.2.18-1.el6.x86_64.rpm SHA-256: 6d924b8910713952a3a93b648682716d27eb239d09d84b4101dffe65da2ab8fc
postgresql92-postgresql-contrib-9.2.18-1.el6.x86_64.rpm SHA-256: d78eba6e5f79453c203a9ab6c11ab801c1166bf4fe61eb68183f8175ae4737fa
postgresql92-postgresql-debuginfo-9.2.18-1.el6.x86_64.rpm SHA-256: d925451bd35345ce120bb6b5bff943456521e4ed5f3a1674830111023863f5f9
postgresql92-postgresql-devel-9.2.18-1.el6.x86_64.rpm SHA-256: 61fef8ad208c6f64e1df55083f501fa2038834e53cebcf9ef915b38bb7d71b0a
postgresql92-postgresql-docs-9.2.18-1.el6.x86_64.rpm SHA-256: 89615b8e232a5e8e73bcfe23222e8cd813eb7aea253f99715752e02d401e71f9
postgresql92-postgresql-libs-9.2.18-1.el6.x86_64.rpm SHA-256: 5c8bf41710013a011850745768926b0f1c21e0a98732d434f28b513fb222df08
postgresql92-postgresql-plperl-9.2.18-1.el6.x86_64.rpm SHA-256: e86d92be50ac9ee8b5f23866389569d0e3b346de49a4f76115fbcdfd29a1531b
postgresql92-postgresql-plpython-9.2.18-1.el6.x86_64.rpm SHA-256: 046197e8e51fc315514f7b295f3e6e251a04397a3a450906d713820ffb9cf896
postgresql92-postgresql-pltcl-9.2.18-1.el6.x86_64.rpm SHA-256: 63e6d9f8d7cadef39e74496111e7e2ecb17b81ce35c1dec4743472e4c942928d
postgresql92-postgresql-server-9.2.18-1.el6.x86_64.rpm SHA-256: efc60afa66e5b216f1f3333be688a10e80150e06c0d380a9568c97f15e360f1c
postgresql92-postgresql-test-9.2.18-1.el6.x86_64.rpm SHA-256: 5ce769303794826b86d8bc61e05cdddb74d93ed1422b0ff989d02782a50e6f89
postgresql92-postgresql-upgrade-9.2.18-1.el6.x86_64.rpm SHA-256: e6a20ae62d00c192c212b72f7d1ba89d1ad5f26874880b3e596d820e4ffb0976

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6

SRPM
postgresql92-postgresql-9.2.18-1.el6.src.rpm SHA-256: 0c7bba4801b9f41a8fa8dffe02b8e61eb76da551a20fa19261f5921ee54c3367
x86_64
postgresql92-postgresql-9.2.18-1.el6.x86_64.rpm SHA-256: 6d924b8910713952a3a93b648682716d27eb239d09d84b4101dffe65da2ab8fc
postgresql92-postgresql-contrib-9.2.18-1.el6.x86_64.rpm SHA-256: d78eba6e5f79453c203a9ab6c11ab801c1166bf4fe61eb68183f8175ae4737fa
postgresql92-postgresql-debuginfo-9.2.18-1.el6.x86_64.rpm SHA-256: d925451bd35345ce120bb6b5bff943456521e4ed5f3a1674830111023863f5f9
postgresql92-postgresql-devel-9.2.18-1.el6.x86_64.rpm SHA-256: 61fef8ad208c6f64e1df55083f501fa2038834e53cebcf9ef915b38bb7d71b0a
postgresql92-postgresql-docs-9.2.18-1.el6.x86_64.rpm SHA-256: 89615b8e232a5e8e73bcfe23222e8cd813eb7aea253f99715752e02d401e71f9
postgresql92-postgresql-libs-9.2.18-1.el6.x86_64.rpm SHA-256: 5c8bf41710013a011850745768926b0f1c21e0a98732d434f28b513fb222df08
postgresql92-postgresql-plperl-9.2.18-1.el6.x86_64.rpm SHA-256: e86d92be50ac9ee8b5f23866389569d0e3b346de49a4f76115fbcdfd29a1531b
postgresql92-postgresql-plpython-9.2.18-1.el6.x86_64.rpm SHA-256: 046197e8e51fc315514f7b295f3e6e251a04397a3a450906d713820ffb9cf896
postgresql92-postgresql-pltcl-9.2.18-1.el6.x86_64.rpm SHA-256: 63e6d9f8d7cadef39e74496111e7e2ecb17b81ce35c1dec4743472e4c942928d
postgresql92-postgresql-server-9.2.18-1.el6.x86_64.rpm SHA-256: efc60afa66e5b216f1f3333be688a10e80150e06c0d380a9568c97f15e360f1c
postgresql92-postgresql-test-9.2.18-1.el6.x86_64.rpm SHA-256: 5ce769303794826b86d8bc61e05cdddb74d93ed1422b0ff989d02782a50e6f89
postgresql92-postgresql-upgrade-9.2.18-1.el6.x86_64.rpm SHA-256: e6a20ae62d00c192c212b72f7d1ba89d1ad5f26874880b3e596d820e4ffb0976

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
postgresql92-postgresql-9.2.18-1.el6.src.rpm SHA-256: 0c7bba4801b9f41a8fa8dffe02b8e61eb76da551a20fa19261f5921ee54c3367
x86_64
postgresql92-postgresql-9.2.18-1.el6.x86_64.rpm SHA-256: 6d924b8910713952a3a93b648682716d27eb239d09d84b4101dffe65da2ab8fc
postgresql92-postgresql-contrib-9.2.18-1.el6.x86_64.rpm SHA-256: d78eba6e5f79453c203a9ab6c11ab801c1166bf4fe61eb68183f8175ae4737fa
postgresql92-postgresql-debuginfo-9.2.18-1.el6.x86_64.rpm SHA-256: d925451bd35345ce120bb6b5bff943456521e4ed5f3a1674830111023863f5f9
postgresql92-postgresql-devel-9.2.18-1.el6.x86_64.rpm SHA-256: 61fef8ad208c6f64e1df55083f501fa2038834e53cebcf9ef915b38bb7d71b0a
postgresql92-postgresql-docs-9.2.18-1.el6.x86_64.rpm SHA-256: 89615b8e232a5e8e73bcfe23222e8cd813eb7aea253f99715752e02d401e71f9
postgresql92-postgresql-libs-9.2.18-1.el6.x86_64.rpm SHA-256: 5c8bf41710013a011850745768926b0f1c21e0a98732d434f28b513fb222df08
postgresql92-postgresql-plperl-9.2.18-1.el6.x86_64.rpm SHA-256: e86d92be50ac9ee8b5f23866389569d0e3b346de49a4f76115fbcdfd29a1531b
postgresql92-postgresql-plpython-9.2.18-1.el6.x86_64.rpm SHA-256: 046197e8e51fc315514f7b295f3e6e251a04397a3a450906d713820ffb9cf896
postgresql92-postgresql-pltcl-9.2.18-1.el6.x86_64.rpm SHA-256: 63e6d9f8d7cadef39e74496111e7e2ecb17b81ce35c1dec4743472e4c942928d
postgresql92-postgresql-server-9.2.18-1.el6.x86_64.rpm SHA-256: efc60afa66e5b216f1f3333be688a10e80150e06c0d380a9568c97f15e360f1c
postgresql92-postgresql-test-9.2.18-1.el6.x86_64.rpm SHA-256: 5ce769303794826b86d8bc61e05cdddb74d93ed1422b0ff989d02782a50e6f89
postgresql92-postgresql-upgrade-9.2.18-1.el6.x86_64.rpm SHA-256: e6a20ae62d00c192c212b72f7d1ba89d1ad5f26874880b3e596d820e4ffb0976

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
postgresql92-postgresql-9.2.18-1.el7.src.rpm SHA-256: 600e775a24e3734134936a2ead39195b4ef8ddfc87fc4d9332771b60bde8ba6f
x86_64
postgresql92-postgresql-9.2.18-1.el7.x86_64.rpm SHA-256: 3669976e80354188085be5a902ba7914479b71b4c282f3c846e666d1b54cdf93
postgresql92-postgresql-contrib-9.2.18-1.el7.x86_64.rpm SHA-256: 37e2ed4b7ebc30153229943abeab65bcc6763f76763a52148f309294999fd150
postgresql92-postgresql-debuginfo-9.2.18-1.el7.x86_64.rpm SHA-256: 5b083bbe061bf7fbadaf940d02e1f5bcf612dea5dc01e8c95006b946393761b8
postgresql92-postgresql-devel-9.2.18-1.el7.x86_64.rpm SHA-256: fba49f83ce4ee179a8fd445b1256b30cc1057cda808026384b2f8d4fef17ddbc
postgresql92-postgresql-docs-9.2.18-1.el7.x86_64.rpm SHA-256: 4bd15066101906d90c388e25db1c2ded87f2ef724a70ea1ada57d89e05cf4a4b
postgresql92-postgresql-libs-9.2.18-1.el7.x86_64.rpm SHA-256: 8c013f47fe63c262a450f2215c7b639945b36908fcd18c07ba5fb0d585f8b6af
postgresql92-postgresql-plperl-9.2.18-1.el7.x86_64.rpm SHA-256: 52b7e88f07ba027a856fa396b932e7526d083df3dcb97afd58ab43542d7601ba
postgresql92-postgresql-plpython-9.2.18-1.el7.x86_64.rpm SHA-256: 92dfd54289d234e4bef1740bd685f6bb9bebd9e525c519ddd392c83d0f04de96
postgresql92-postgresql-pltcl-9.2.18-1.el7.x86_64.rpm SHA-256: a9b1b88f54485d03c13eb2afa1b872d3a571931107c6859859be422dc7b01cef
postgresql92-postgresql-server-9.2.18-1.el7.x86_64.rpm SHA-256: 04474a8b7a64f878ffb5fe9c91bcdaaf9a1f31b7cb22b28d7edd3907ca19bb05
postgresql92-postgresql-test-9.2.18-1.el7.x86_64.rpm SHA-256: 07d08671c92ea9da8f1a22e3e2c8ef0a3e09f95222ebc897a2ae2d9ac24bb199
postgresql92-postgresql-upgrade-9.2.18-1.el7.x86_64.rpm SHA-256: c783dea260c53a55e3a8bd10925cbe17f14daba39e6089679b92877f9173e2ba

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
postgresql92-postgresql-9.2.18-1.el6.src.rpm SHA-256: 0c7bba4801b9f41a8fa8dffe02b8e61eb76da551a20fa19261f5921ee54c3367
x86_64
postgresql92-postgresql-9.2.18-1.el6.x86_64.rpm SHA-256: 6d924b8910713952a3a93b648682716d27eb239d09d84b4101dffe65da2ab8fc
postgresql92-postgresql-contrib-9.2.18-1.el6.x86_64.rpm SHA-256: d78eba6e5f79453c203a9ab6c11ab801c1166bf4fe61eb68183f8175ae4737fa
postgresql92-postgresql-debuginfo-9.2.18-1.el6.x86_64.rpm SHA-256: d925451bd35345ce120bb6b5bff943456521e4ed5f3a1674830111023863f5f9
postgresql92-postgresql-devel-9.2.18-1.el6.x86_64.rpm SHA-256: 61fef8ad208c6f64e1df55083f501fa2038834e53cebcf9ef915b38bb7d71b0a
postgresql92-postgresql-docs-9.2.18-1.el6.x86_64.rpm SHA-256: 89615b8e232a5e8e73bcfe23222e8cd813eb7aea253f99715752e02d401e71f9
postgresql92-postgresql-libs-9.2.18-1.el6.x86_64.rpm SHA-256: 5c8bf41710013a011850745768926b0f1c21e0a98732d434f28b513fb222df08
postgresql92-postgresql-plperl-9.2.18-1.el6.x86_64.rpm SHA-256: e86d92be50ac9ee8b5f23866389569d0e3b346de49a4f76115fbcdfd29a1531b
postgresql92-postgresql-plpython-9.2.18-1.el6.x86_64.rpm SHA-256: 046197e8e51fc315514f7b295f3e6e251a04397a3a450906d713820ffb9cf896
postgresql92-postgresql-pltcl-9.2.18-1.el6.x86_64.rpm SHA-256: 63e6d9f8d7cadef39e74496111e7e2ecb17b81ce35c1dec4743472e4c942928d
postgresql92-postgresql-server-9.2.18-1.el6.x86_64.rpm SHA-256: efc60afa66e5b216f1f3333be688a10e80150e06c0d380a9568c97f15e360f1c
postgresql92-postgresql-test-9.2.18-1.el6.x86_64.rpm SHA-256: 5ce769303794826b86d8bc61e05cdddb74d93ed1422b0ff989d02782a50e6f89
postgresql92-postgresql-upgrade-9.2.18-1.el6.x86_64.rpm SHA-256: e6a20ae62d00c192c212b72f7d1ba89d1ad5f26874880b3e596d820e4ffb0976

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility