Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1677 - Security Advisory
Issued:
2017-07-05
Updated:
2017-07-05

RHSA-2017:1677 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-postgresql95-postgresql security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql95-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: rh-postgresql95-postgresql (9.5.7). (BZ#1449701)

Security Fix(es):

  • It was found that some selectivity estimation functions did not check user privileges before providing information from pg_statistic, possibly leaking information. A non-administrative database user could use this flaw to steal some information from tables they are otherwise not allowed to access. (CVE-2017-7484)
  • It was discovered that the PostgreSQL client library (libpq) did not enforce the use of TLS/SSL for a connection to a PostgreSQL server when the PGREQUIRESSL environment variable was set. An man-in-the-middle attacker could use this flaw to strip the SSL/TLS protection from a connection between a client and a server. (CVE-2017-7485)
  • It was found that the pg_user_mappings view could disclose information about user mappings to a foreign database to non-administrative database users. A database user with USAGE privilege for this mapping could, when querying the view, obtain user mapping data, such as the username and password used to connect to the foreign database. (CVE-2017-7486)

Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Robert Haas as the original reporter of CVE-2017-7484; Daniel Gustafsson as the original reporter of CVE-2017-7485; and Andrew Wheelwright as the original reporter of CVE-2017-7486.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1448078 - CVE-2017-7484 postgresql: Selectivity estimators bypass SELECT privilege checks
  • BZ - 1448086 - CVE-2017-7485 postgresql: libpq ignores PGREQUIRESSL environment variable
  • BZ - 1448089 - CVE-2017-7486 postgresql: pg_user_mappings view discloses foreign server passwords
  • BZ - 1452734 - Broken upgrade 'postgresql-setup --upgrade --upgrade-from=postgresql92-postgresql'

CVEs

  • CVE-2017-7484
  • CVE-2017-7485
  • CVE-2017-7486

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://www.postgresql.org/about/news/1746/
  • https://www.postgresql.org/docs/current/static/release-9-5-5.html
  • https://www.postgresql.org/docs/current/static/release-9-5-6.html
  • https://www.postgresql.org/docs/current/static/release-9-5-7.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm SHA-256: 0f916c35f2e298ddbe60fd2feae29a3dc5ea30205b32dd067bc92b0f61649f6d
x86_64
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm SHA-256: e7fe51d728784f88e864d0c84f0c02d33137f3f80e471c3586875c3e6dabc85e
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm SHA-256: 14a9e445d3a56778117140de62e7a2c4533ddd702fe837f8a6b288beae72a20f
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm SHA-256: 553841fe732db725feaef25085c7ed46c399c61fb948aa35e7d42e20400188dc
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm SHA-256: b95d3251f71289048dc072b8ae1897b3cbd612af50b6a5d1d0f1149d5fa1eeae
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm SHA-256: 560bcb1bb4913b0ec84888a135e439b68318c23e33dcaeacfcf0aeae3065a517
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm SHA-256: 70c11d6da5ede61817e32027bc85ad3eb5d987948db6f671cce600897f130b31
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm SHA-256: 0b4f478e986ca3c175f3b405347bd83e2bf3378a69801f99c88f46aa6a8d3193
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm SHA-256: f0a5e9d360b4aee8bcaddd2fa90b463ab57eb914581a9bf2d9c09c4e5372a893
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm SHA-256: 309b3839c68a1777c68f27d9394601076850e16c13f897794bb01c949eaa19be
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm SHA-256: 594d03edd21a3f4332ce78957e262a0003e86f756f1b0f95fb92409d593cfa29
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm SHA-256: c79628907f932050e3ec3d5c10e4b8165b3b28e0aabd2ca3ec689db939ad42c7
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm SHA-256: 52a17f46726c9641f75bf3c2ca1da8be27988f3c90ee6efce5e8597423ac3202

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm SHA-256: 0f916c35f2e298ddbe60fd2feae29a3dc5ea30205b32dd067bc92b0f61649f6d
x86_64
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm SHA-256: e7fe51d728784f88e864d0c84f0c02d33137f3f80e471c3586875c3e6dabc85e
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm SHA-256: 14a9e445d3a56778117140de62e7a2c4533ddd702fe837f8a6b288beae72a20f
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm SHA-256: 553841fe732db725feaef25085c7ed46c399c61fb948aa35e7d42e20400188dc
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm SHA-256: b95d3251f71289048dc072b8ae1897b3cbd612af50b6a5d1d0f1149d5fa1eeae
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm SHA-256: 560bcb1bb4913b0ec84888a135e439b68318c23e33dcaeacfcf0aeae3065a517
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm SHA-256: 70c11d6da5ede61817e32027bc85ad3eb5d987948db6f671cce600897f130b31
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm SHA-256: 0b4f478e986ca3c175f3b405347bd83e2bf3378a69801f99c88f46aa6a8d3193
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm SHA-256: f0a5e9d360b4aee8bcaddd2fa90b463ab57eb914581a9bf2d9c09c4e5372a893
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm SHA-256: 309b3839c68a1777c68f27d9394601076850e16c13f897794bb01c949eaa19be
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm SHA-256: 594d03edd21a3f4332ce78957e262a0003e86f756f1b0f95fb92409d593cfa29
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm SHA-256: c79628907f932050e3ec3d5c10e4b8165b3b28e0aabd2ca3ec689db939ad42c7
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm SHA-256: 52a17f46726c9641f75bf3c2ca1da8be27988f3c90ee6efce5e8597423ac3202

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm SHA-256: 0f916c35f2e298ddbe60fd2feae29a3dc5ea30205b32dd067bc92b0f61649f6d
x86_64
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm SHA-256: e7fe51d728784f88e864d0c84f0c02d33137f3f80e471c3586875c3e6dabc85e
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm SHA-256: 14a9e445d3a56778117140de62e7a2c4533ddd702fe837f8a6b288beae72a20f
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm SHA-256: 553841fe732db725feaef25085c7ed46c399c61fb948aa35e7d42e20400188dc
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm SHA-256: b95d3251f71289048dc072b8ae1897b3cbd612af50b6a5d1d0f1149d5fa1eeae
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm SHA-256: 560bcb1bb4913b0ec84888a135e439b68318c23e33dcaeacfcf0aeae3065a517
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm SHA-256: 70c11d6da5ede61817e32027bc85ad3eb5d987948db6f671cce600897f130b31
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm SHA-256: 0b4f478e986ca3c175f3b405347bd83e2bf3378a69801f99c88f46aa6a8d3193
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm SHA-256: f0a5e9d360b4aee8bcaddd2fa90b463ab57eb914581a9bf2d9c09c4e5372a893
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm SHA-256: 309b3839c68a1777c68f27d9394601076850e16c13f897794bb01c949eaa19be
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm SHA-256: 594d03edd21a3f4332ce78957e262a0003e86f756f1b0f95fb92409d593cfa29
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm SHA-256: c79628907f932050e3ec3d5c10e4b8165b3b28e0aabd2ca3ec689db939ad42c7
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm SHA-256: 52a17f46726c9641f75bf3c2ca1da8be27988f3c90ee6efce5e8597423ac3202

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm SHA-256: 0f916c35f2e298ddbe60fd2feae29a3dc5ea30205b32dd067bc92b0f61649f6d
x86_64
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm SHA-256: e7fe51d728784f88e864d0c84f0c02d33137f3f80e471c3586875c3e6dabc85e
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm SHA-256: 14a9e445d3a56778117140de62e7a2c4533ddd702fe837f8a6b288beae72a20f
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm SHA-256: 553841fe732db725feaef25085c7ed46c399c61fb948aa35e7d42e20400188dc
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm SHA-256: b95d3251f71289048dc072b8ae1897b3cbd612af50b6a5d1d0f1149d5fa1eeae
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm SHA-256: 560bcb1bb4913b0ec84888a135e439b68318c23e33dcaeacfcf0aeae3065a517
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm SHA-256: 70c11d6da5ede61817e32027bc85ad3eb5d987948db6f671cce600897f130b31
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm SHA-256: 0b4f478e986ca3c175f3b405347bd83e2bf3378a69801f99c88f46aa6a8d3193
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm SHA-256: f0a5e9d360b4aee8bcaddd2fa90b463ab57eb914581a9bf2d9c09c4e5372a893
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm SHA-256: 309b3839c68a1777c68f27d9394601076850e16c13f897794bb01c949eaa19be
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm SHA-256: 594d03edd21a3f4332ce78957e262a0003e86f756f1b0f95fb92409d593cfa29
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm SHA-256: c79628907f932050e3ec3d5c10e4b8165b3b28e0aabd2ca3ec689db939ad42c7
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm SHA-256: 52a17f46726c9641f75bf3c2ca1da8be27988f3c90ee6efce5e8597423ac3202

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm SHA-256: 0f916c35f2e298ddbe60fd2feae29a3dc5ea30205b32dd067bc92b0f61649f6d
x86_64
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm SHA-256: e7fe51d728784f88e864d0c84f0c02d33137f3f80e471c3586875c3e6dabc85e
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm SHA-256: 14a9e445d3a56778117140de62e7a2c4533ddd702fe837f8a6b288beae72a20f
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm SHA-256: 553841fe732db725feaef25085c7ed46c399c61fb948aa35e7d42e20400188dc
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm SHA-256: b95d3251f71289048dc072b8ae1897b3cbd612af50b6a5d1d0f1149d5fa1eeae
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm SHA-256: 560bcb1bb4913b0ec84888a135e439b68318c23e33dcaeacfcf0aeae3065a517
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm SHA-256: 70c11d6da5ede61817e32027bc85ad3eb5d987948db6f671cce600897f130b31
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm SHA-256: 0b4f478e986ca3c175f3b405347bd83e2bf3378a69801f99c88f46aa6a8d3193
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm SHA-256: f0a5e9d360b4aee8bcaddd2fa90b463ab57eb914581a9bf2d9c09c4e5372a893
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm SHA-256: 309b3839c68a1777c68f27d9394601076850e16c13f897794bb01c949eaa19be
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm SHA-256: 594d03edd21a3f4332ce78957e262a0003e86f756f1b0f95fb92409d593cfa29
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm SHA-256: c79628907f932050e3ec3d5c10e4b8165b3b28e0aabd2ca3ec689db939ad42c7
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm SHA-256: 52a17f46726c9641f75bf3c2ca1da8be27988f3c90ee6efce5e8597423ac3202

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm SHA-256: 0f916c35f2e298ddbe60fd2feae29a3dc5ea30205b32dd067bc92b0f61649f6d
x86_64
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm SHA-256: e7fe51d728784f88e864d0c84f0c02d33137f3f80e471c3586875c3e6dabc85e
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm SHA-256: 14a9e445d3a56778117140de62e7a2c4533ddd702fe837f8a6b288beae72a20f
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm SHA-256: 553841fe732db725feaef25085c7ed46c399c61fb948aa35e7d42e20400188dc
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm SHA-256: b95d3251f71289048dc072b8ae1897b3cbd612af50b6a5d1d0f1149d5fa1eeae
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm SHA-256: 560bcb1bb4913b0ec84888a135e439b68318c23e33dcaeacfcf0aeae3065a517
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm SHA-256: 70c11d6da5ede61817e32027bc85ad3eb5d987948db6f671cce600897f130b31
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm SHA-256: 0b4f478e986ca3c175f3b405347bd83e2bf3378a69801f99c88f46aa6a8d3193
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm SHA-256: f0a5e9d360b4aee8bcaddd2fa90b463ab57eb914581a9bf2d9c09c4e5372a893
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm SHA-256: 309b3839c68a1777c68f27d9394601076850e16c13f897794bb01c949eaa19be
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm SHA-256: 594d03edd21a3f4332ce78957e262a0003e86f756f1b0f95fb92409d593cfa29
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm SHA-256: c79628907f932050e3ec3d5c10e4b8165b3b28e0aabd2ca3ec689db939ad42c7
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm SHA-256: 52a17f46726c9641f75bf3c2ca1da8be27988f3c90ee6efce5e8597423ac3202

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm SHA-256: 44b46154a25b69ba27b2fc9404a0b46a2b4563a892b082a9e7c83966e55570d9
x86_64
rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm SHA-256: b81bfcfe595ab239e2372e6fd833fc3e5e0c497f605d777d37bdee68e6a04ea2
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm SHA-256: dc9c1d46127f1cc681abb8b8c8fa7d76c132d12f36c2339863c41e8939d2b84e
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm SHA-256: 9106a784e8338c09c32e4d3e65e8e48aad8cc3a9757cf4120862ed6b8a7f5be4
rh-postgresql95-postgresql-devel-9.5.7-2.el6.x86_64.rpm SHA-256: 9d1cb662db88272a42b17f59cd516c4361dab63e45b1ab22d9522f3bca5bf017
rh-postgresql95-postgresql-docs-9.5.7-2.el6.x86_64.rpm SHA-256: f5ba2e2abf34ad1c5849c65c7846e03cf7b9657d355b5d8fbc3bcbbf9bc4c036
rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm SHA-256: df3a87c3e0d3d51dd87465e45c66e39513f97df2b111ae89a10c448e447b90ff
rh-postgresql95-postgresql-plperl-9.5.7-2.el6.x86_64.rpm SHA-256: 1d9bc09e28ae57a87946cd0731003d797c11792acb831dcc0897117ebacdf1d1
rh-postgresql95-postgresql-plpython-9.5.7-2.el6.x86_64.rpm SHA-256: cb939285606441a753971a9f5e241a7c775f32f779f3b4248bf369795364780b
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm SHA-256: a8b9781016c412fafec8f000b6bac9d94d7de98e88711e8d0a56e0f066e06b65
rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm SHA-256: db8573649429212e049cb8b1c1bb240cb076a57548d799a3c726507e09871518
rh-postgresql95-postgresql-static-9.5.7-2.el6.x86_64.rpm SHA-256: 54abc5eedcb1d6dcbea7e77467b8755dfc867a0643030890fd6b21ae4eb67fa0
rh-postgresql95-postgresql-test-9.5.7-2.el6.x86_64.rpm SHA-256: 09e9aab1ebf445dda427defd710ea679562867b71be8401a207be04b66817117

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm SHA-256: 44b46154a25b69ba27b2fc9404a0b46a2b4563a892b082a9e7c83966e55570d9
x86_64
rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm SHA-256: b81bfcfe595ab239e2372e6fd833fc3e5e0c497f605d777d37bdee68e6a04ea2
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm SHA-256: dc9c1d46127f1cc681abb8b8c8fa7d76c132d12f36c2339863c41e8939d2b84e
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm SHA-256: 9106a784e8338c09c32e4d3e65e8e48aad8cc3a9757cf4120862ed6b8a7f5be4
rh-postgresql95-postgresql-devel-9.5.7-2.el6.x86_64.rpm SHA-256: 9d1cb662db88272a42b17f59cd516c4361dab63e45b1ab22d9522f3bca5bf017
rh-postgresql95-postgresql-docs-9.5.7-2.el6.x86_64.rpm SHA-256: f5ba2e2abf34ad1c5849c65c7846e03cf7b9657d355b5d8fbc3bcbbf9bc4c036
rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm SHA-256: df3a87c3e0d3d51dd87465e45c66e39513f97df2b111ae89a10c448e447b90ff
rh-postgresql95-postgresql-plperl-9.5.7-2.el6.x86_64.rpm SHA-256: 1d9bc09e28ae57a87946cd0731003d797c11792acb831dcc0897117ebacdf1d1
rh-postgresql95-postgresql-plpython-9.5.7-2.el6.x86_64.rpm SHA-256: cb939285606441a753971a9f5e241a7c775f32f779f3b4248bf369795364780b
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm SHA-256: a8b9781016c412fafec8f000b6bac9d94d7de98e88711e8d0a56e0f066e06b65
rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm SHA-256: db8573649429212e049cb8b1c1bb240cb076a57548d799a3c726507e09871518
rh-postgresql95-postgresql-static-9.5.7-2.el6.x86_64.rpm SHA-256: 54abc5eedcb1d6dcbea7e77467b8755dfc867a0643030890fd6b21ae4eb67fa0
rh-postgresql95-postgresql-test-9.5.7-2.el6.x86_64.rpm SHA-256: 09e9aab1ebf445dda427defd710ea679562867b71be8401a207be04b66817117

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm SHA-256: 0f916c35f2e298ddbe60fd2feae29a3dc5ea30205b32dd067bc92b0f61649f6d
x86_64
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm SHA-256: e7fe51d728784f88e864d0c84f0c02d33137f3f80e471c3586875c3e6dabc85e
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm SHA-256: 14a9e445d3a56778117140de62e7a2c4533ddd702fe837f8a6b288beae72a20f
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm SHA-256: 553841fe732db725feaef25085c7ed46c399c61fb948aa35e7d42e20400188dc
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm SHA-256: b95d3251f71289048dc072b8ae1897b3cbd612af50b6a5d1d0f1149d5fa1eeae
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm SHA-256: 560bcb1bb4913b0ec84888a135e439b68318c23e33dcaeacfcf0aeae3065a517
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm SHA-256: 70c11d6da5ede61817e32027bc85ad3eb5d987948db6f671cce600897f130b31
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm SHA-256: 0b4f478e986ca3c175f3b405347bd83e2bf3378a69801f99c88f46aa6a8d3193
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm SHA-256: f0a5e9d360b4aee8bcaddd2fa90b463ab57eb914581a9bf2d9c09c4e5372a893
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm SHA-256: 309b3839c68a1777c68f27d9394601076850e16c13f897794bb01c949eaa19be
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm SHA-256: 594d03edd21a3f4332ce78957e262a0003e86f756f1b0f95fb92409d593cfa29
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm SHA-256: c79628907f932050e3ec3d5c10e4b8165b3b28e0aabd2ca3ec689db939ad42c7
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm SHA-256: 52a17f46726c9641f75bf3c2ca1da8be27988f3c90ee6efce5e8597423ac3202

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm SHA-256: 44b46154a25b69ba27b2fc9404a0b46a2b4563a892b082a9e7c83966e55570d9
x86_64
rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm SHA-256: b81bfcfe595ab239e2372e6fd833fc3e5e0c497f605d777d37bdee68e6a04ea2
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm SHA-256: dc9c1d46127f1cc681abb8b8c8fa7d76c132d12f36c2339863c41e8939d2b84e
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm SHA-256: 9106a784e8338c09c32e4d3e65e8e48aad8cc3a9757cf4120862ed6b8a7f5be4
rh-postgresql95-postgresql-devel-9.5.7-2.el6.x86_64.rpm SHA-256: 9d1cb662db88272a42b17f59cd516c4361dab63e45b1ab22d9522f3bca5bf017
rh-postgresql95-postgresql-docs-9.5.7-2.el6.x86_64.rpm SHA-256: f5ba2e2abf34ad1c5849c65c7846e03cf7b9657d355b5d8fbc3bcbbf9bc4c036
rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm SHA-256: df3a87c3e0d3d51dd87465e45c66e39513f97df2b111ae89a10c448e447b90ff
rh-postgresql95-postgresql-plperl-9.5.7-2.el6.x86_64.rpm SHA-256: 1d9bc09e28ae57a87946cd0731003d797c11792acb831dcc0897117ebacdf1d1
rh-postgresql95-postgresql-plpython-9.5.7-2.el6.x86_64.rpm SHA-256: cb939285606441a753971a9f5e241a7c775f32f779f3b4248bf369795364780b
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm SHA-256: a8b9781016c412fafec8f000b6bac9d94d7de98e88711e8d0a56e0f066e06b65
rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm SHA-256: db8573649429212e049cb8b1c1bb240cb076a57548d799a3c726507e09871518
rh-postgresql95-postgresql-static-9.5.7-2.el6.x86_64.rpm SHA-256: 54abc5eedcb1d6dcbea7e77467b8755dfc867a0643030890fd6b21ae4eb67fa0
rh-postgresql95-postgresql-test-9.5.7-2.el6.x86_64.rpm SHA-256: 09e9aab1ebf445dda427defd710ea679562867b71be8401a207be04b66817117

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility