Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1678 - Security Advisory
Issued:
2017-07-05
Updated:
2017-07-05

RHSA-2017:1678 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-postgresql94-postgresql security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql94-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: rh-postgresql94-postgresql (9.4.12). (BZ#1449705)

Security Fix(es):

  • It was found that some selectivity estimation functions did not check user privileges before providing information from pg_statistic, possibly leaking information. A non-administrative database user could use this flaw to steal some information from tables they are otherwise not allowed to access. (CVE-2017-7484)
  • It was discovered that the PostgreSQL client library (libpq) did not enforce the use of TLS/SSL for a connection to a PostgreSQL server when the PGREQUIRESSL environment variable was set. An man-in-the-middle attacker could use this flaw to strip the SSL/TLS protection from a connection between a client and a server. (CVE-2017-7485)
  • It was found that the pg_user_mappings view could disclose information about user mappings to a foreign database to non-administrative database users. A database user with USAGE privilege for this mapping could, when querying the view, obtain user mapping data, such as the username and password used to connect to the foreign database. (CVE-2017-7486)

Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Robert Haas as the original reporter of CVE-2017-7484; Daniel Gustafsson as the original reporter of CVE-2017-7485; and Andrew Wheelwright as the original reporter of CVE-2017-7486.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1448078 - CVE-2017-7484 postgresql: Selectivity estimators bypass SELECT privilege checks
  • BZ - 1448086 - CVE-2017-7485 postgresql: libpq ignores PGREQUIRESSL environment variable
  • BZ - 1448089 - CVE-2017-7486 postgresql: pg_user_mappings view discloses foreign server passwords

CVEs

  • CVE-2017-7484
  • CVE-2017-7485
  • CVE-2017-7486

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://www.postgresql.org/about/news/1746/
  • https://www.postgresql.org/docs/current/static/release-9-4-10.html
  • https://www.postgresql.org/docs/current/static/release-9-4-11.html
  • https://www.postgresql.org/docs/current/static/release-9-4-12.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm SHA-256: cfbc41f0fb18e08097dfbbb7b13e7757bb7d865c6c17073c6505c79b801642f6
x86_64
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm SHA-256: d8ff776087b6d302e4ad147622631318f3ec2bd1b1c444082137c7a39585bf9b
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm SHA-256: eb24ef1c36ea2e84225f282cc9a33436d9a89c4e5af3f0bea02eb9b44e03d1a3
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm SHA-256: 56b9f7801c6983bdbeadfe6d367fc25d872c3501cc428d14a26b74c1f33a0226
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm SHA-256: d4f4e84f2b93d61fed406f16ba3ad93d5897d4d8188e3f65894847dde48fbd9c
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm SHA-256: f05cb0acf3288bc4542c04e581e82cd376c7b3a2e066b90f296b6cbaec1f2964
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm SHA-256: 127585b8f0d1ce4d426a4bcc772a75431839a97d10de2c5c05d1b372f3fb899d
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm SHA-256: 58f11244cdc4fb2221d396a5d52fe392485dd3842828282aecc02387af4c94aa
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm SHA-256: 2be11290fcde5947d0589e955d5e7f795303c7e9a7e6c74ff7e2fda1783fbc32
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm SHA-256: 944d13a3bd6f00ebcfa06f61a46c8aef24b3ec10d552a2cb163092c0c9717675
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm SHA-256: 93d1caa6c14d73c7e4b9336f53a784c027dc0bd3d7dd1a4b6c8054f5820861e7
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm SHA-256: a2824d4f2d342ffc3777c9d73d31d13c66ce79b9207f7a5db42da8017fa72fea
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm SHA-256: 7671b8cd61af72f59fa5ab9d73e5d37e0cb6b852f73d53928c9acbe4e530d123
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm SHA-256: cf52d502208dbd4a682d816f0ca6bccef018ada4067d4973ea9838f40947c25c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm SHA-256: cfbc41f0fb18e08097dfbbb7b13e7757bb7d865c6c17073c6505c79b801642f6
x86_64
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm SHA-256: d8ff776087b6d302e4ad147622631318f3ec2bd1b1c444082137c7a39585bf9b
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm SHA-256: eb24ef1c36ea2e84225f282cc9a33436d9a89c4e5af3f0bea02eb9b44e03d1a3
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm SHA-256: 56b9f7801c6983bdbeadfe6d367fc25d872c3501cc428d14a26b74c1f33a0226
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm SHA-256: d4f4e84f2b93d61fed406f16ba3ad93d5897d4d8188e3f65894847dde48fbd9c
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm SHA-256: f05cb0acf3288bc4542c04e581e82cd376c7b3a2e066b90f296b6cbaec1f2964
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm SHA-256: 127585b8f0d1ce4d426a4bcc772a75431839a97d10de2c5c05d1b372f3fb899d
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm SHA-256: 58f11244cdc4fb2221d396a5d52fe392485dd3842828282aecc02387af4c94aa
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm SHA-256: 2be11290fcde5947d0589e955d5e7f795303c7e9a7e6c74ff7e2fda1783fbc32
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm SHA-256: 944d13a3bd6f00ebcfa06f61a46c8aef24b3ec10d552a2cb163092c0c9717675
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm SHA-256: 93d1caa6c14d73c7e4b9336f53a784c027dc0bd3d7dd1a4b6c8054f5820861e7
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm SHA-256: a2824d4f2d342ffc3777c9d73d31d13c66ce79b9207f7a5db42da8017fa72fea
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm SHA-256: 7671b8cd61af72f59fa5ab9d73e5d37e0cb6b852f73d53928c9acbe4e530d123
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm SHA-256: cf52d502208dbd4a682d816f0ca6bccef018ada4067d4973ea9838f40947c25c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm SHA-256: cfbc41f0fb18e08097dfbbb7b13e7757bb7d865c6c17073c6505c79b801642f6
x86_64
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm SHA-256: d8ff776087b6d302e4ad147622631318f3ec2bd1b1c444082137c7a39585bf9b
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm SHA-256: eb24ef1c36ea2e84225f282cc9a33436d9a89c4e5af3f0bea02eb9b44e03d1a3
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm SHA-256: 56b9f7801c6983bdbeadfe6d367fc25d872c3501cc428d14a26b74c1f33a0226
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm SHA-256: d4f4e84f2b93d61fed406f16ba3ad93d5897d4d8188e3f65894847dde48fbd9c
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm SHA-256: f05cb0acf3288bc4542c04e581e82cd376c7b3a2e066b90f296b6cbaec1f2964
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm SHA-256: 127585b8f0d1ce4d426a4bcc772a75431839a97d10de2c5c05d1b372f3fb899d
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm SHA-256: 58f11244cdc4fb2221d396a5d52fe392485dd3842828282aecc02387af4c94aa
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm SHA-256: 2be11290fcde5947d0589e955d5e7f795303c7e9a7e6c74ff7e2fda1783fbc32
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm SHA-256: 944d13a3bd6f00ebcfa06f61a46c8aef24b3ec10d552a2cb163092c0c9717675
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm SHA-256: 93d1caa6c14d73c7e4b9336f53a784c027dc0bd3d7dd1a4b6c8054f5820861e7
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm SHA-256: a2824d4f2d342ffc3777c9d73d31d13c66ce79b9207f7a5db42da8017fa72fea
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm SHA-256: 7671b8cd61af72f59fa5ab9d73e5d37e0cb6b852f73d53928c9acbe4e530d123
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm SHA-256: cf52d502208dbd4a682d816f0ca6bccef018ada4067d4973ea9838f40947c25c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm SHA-256: cfbc41f0fb18e08097dfbbb7b13e7757bb7d865c6c17073c6505c79b801642f6
x86_64
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm SHA-256: d8ff776087b6d302e4ad147622631318f3ec2bd1b1c444082137c7a39585bf9b
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm SHA-256: eb24ef1c36ea2e84225f282cc9a33436d9a89c4e5af3f0bea02eb9b44e03d1a3
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm SHA-256: 56b9f7801c6983bdbeadfe6d367fc25d872c3501cc428d14a26b74c1f33a0226
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm SHA-256: d4f4e84f2b93d61fed406f16ba3ad93d5897d4d8188e3f65894847dde48fbd9c
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm SHA-256: f05cb0acf3288bc4542c04e581e82cd376c7b3a2e066b90f296b6cbaec1f2964
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm SHA-256: 127585b8f0d1ce4d426a4bcc772a75431839a97d10de2c5c05d1b372f3fb899d
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm SHA-256: 58f11244cdc4fb2221d396a5d52fe392485dd3842828282aecc02387af4c94aa
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm SHA-256: 2be11290fcde5947d0589e955d5e7f795303c7e9a7e6c74ff7e2fda1783fbc32
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm SHA-256: 944d13a3bd6f00ebcfa06f61a46c8aef24b3ec10d552a2cb163092c0c9717675
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm SHA-256: 93d1caa6c14d73c7e4b9336f53a784c027dc0bd3d7dd1a4b6c8054f5820861e7
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm SHA-256: a2824d4f2d342ffc3777c9d73d31d13c66ce79b9207f7a5db42da8017fa72fea
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm SHA-256: 7671b8cd61af72f59fa5ab9d73e5d37e0cb6b852f73d53928c9acbe4e530d123
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm SHA-256: cf52d502208dbd4a682d816f0ca6bccef018ada4067d4973ea9838f40947c25c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm SHA-256: cfbc41f0fb18e08097dfbbb7b13e7757bb7d865c6c17073c6505c79b801642f6
x86_64
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm SHA-256: d8ff776087b6d302e4ad147622631318f3ec2bd1b1c444082137c7a39585bf9b
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm SHA-256: eb24ef1c36ea2e84225f282cc9a33436d9a89c4e5af3f0bea02eb9b44e03d1a3
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm SHA-256: 56b9f7801c6983bdbeadfe6d367fc25d872c3501cc428d14a26b74c1f33a0226
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm SHA-256: d4f4e84f2b93d61fed406f16ba3ad93d5897d4d8188e3f65894847dde48fbd9c
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm SHA-256: f05cb0acf3288bc4542c04e581e82cd376c7b3a2e066b90f296b6cbaec1f2964
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm SHA-256: 127585b8f0d1ce4d426a4bcc772a75431839a97d10de2c5c05d1b372f3fb899d
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm SHA-256: 58f11244cdc4fb2221d396a5d52fe392485dd3842828282aecc02387af4c94aa
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm SHA-256: 2be11290fcde5947d0589e955d5e7f795303c7e9a7e6c74ff7e2fda1783fbc32
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm SHA-256: 944d13a3bd6f00ebcfa06f61a46c8aef24b3ec10d552a2cb163092c0c9717675
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm SHA-256: 93d1caa6c14d73c7e4b9336f53a784c027dc0bd3d7dd1a4b6c8054f5820861e7
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm SHA-256: a2824d4f2d342ffc3777c9d73d31d13c66ce79b9207f7a5db42da8017fa72fea
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm SHA-256: 7671b8cd61af72f59fa5ab9d73e5d37e0cb6b852f73d53928c9acbe4e530d123
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm SHA-256: cf52d502208dbd4a682d816f0ca6bccef018ada4067d4973ea9838f40947c25c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm SHA-256: cfbc41f0fb18e08097dfbbb7b13e7757bb7d865c6c17073c6505c79b801642f6
x86_64
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm SHA-256: d8ff776087b6d302e4ad147622631318f3ec2bd1b1c444082137c7a39585bf9b
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm SHA-256: eb24ef1c36ea2e84225f282cc9a33436d9a89c4e5af3f0bea02eb9b44e03d1a3
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm SHA-256: 56b9f7801c6983bdbeadfe6d367fc25d872c3501cc428d14a26b74c1f33a0226
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm SHA-256: d4f4e84f2b93d61fed406f16ba3ad93d5897d4d8188e3f65894847dde48fbd9c
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm SHA-256: f05cb0acf3288bc4542c04e581e82cd376c7b3a2e066b90f296b6cbaec1f2964
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm SHA-256: 127585b8f0d1ce4d426a4bcc772a75431839a97d10de2c5c05d1b372f3fb899d
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm SHA-256: 58f11244cdc4fb2221d396a5d52fe392485dd3842828282aecc02387af4c94aa
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm SHA-256: 2be11290fcde5947d0589e955d5e7f795303c7e9a7e6c74ff7e2fda1783fbc32
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm SHA-256: 944d13a3bd6f00ebcfa06f61a46c8aef24b3ec10d552a2cb163092c0c9717675
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm SHA-256: 93d1caa6c14d73c7e4b9336f53a784c027dc0bd3d7dd1a4b6c8054f5820861e7
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm SHA-256: a2824d4f2d342ffc3777c9d73d31d13c66ce79b9207f7a5db42da8017fa72fea
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm SHA-256: 7671b8cd61af72f59fa5ab9d73e5d37e0cb6b852f73d53928c9acbe4e530d123
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm SHA-256: cf52d502208dbd4a682d816f0ca6bccef018ada4067d4973ea9838f40947c25c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
rh-postgresql94-postgresql-9.4.12-1.el6.src.rpm SHA-256: 01d2a7b357e37470d84dbdf3b3094430861b57b8064e855dea3b94bc18253df0
x86_64
rh-postgresql94-postgresql-9.4.12-1.el6.x86_64.rpm SHA-256: e411c40332fc2ca289358021ccdca448109e977f2eb0225c0e4be74fbf7744de
rh-postgresql94-postgresql-contrib-9.4.12-1.el6.x86_64.rpm SHA-256: bf2d4f145bc5277493ccf08bd257d7c127373f6ae1e52b80f0b74fe04e2f69a8
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el6.x86_64.rpm SHA-256: 8bde50711a72f0b646df3373f2c8c211c0e06b5506ed884fafa2227b99c00933
rh-postgresql94-postgresql-devel-9.4.12-1.el6.x86_64.rpm SHA-256: a72a27ba8f1ca25319a63918b67a7f57fab94ca0d0f45cd82f18e0359bd5f49a
rh-postgresql94-postgresql-docs-9.4.12-1.el6.x86_64.rpm SHA-256: 91028a3c4662a5e6a93710920f9f471b5b33172fa026a11e907e89950be915ff
rh-postgresql94-postgresql-libs-9.4.12-1.el6.x86_64.rpm SHA-256: 720c54dad2a47aae8ab18052004238457c019fa391c2d581a42c9549dc48a07a
rh-postgresql94-postgresql-plperl-9.4.12-1.el6.x86_64.rpm SHA-256: ec0617caa5f3f2f1776838c62f9ebb446b830a2f00dfed1588b562d5584b60f7
rh-postgresql94-postgresql-plpython-9.4.12-1.el6.x86_64.rpm SHA-256: dfdeda74210873ba77a790e1513e1e695dc2b5ab0820b198660f12a8540dcfb0
rh-postgresql94-postgresql-pltcl-9.4.12-1.el6.x86_64.rpm SHA-256: a751e5ecf4a44b7db5ee4ba69815c782c277a38671cad9b5cc5bf125b317c0c2
rh-postgresql94-postgresql-server-9.4.12-1.el6.x86_64.rpm SHA-256: 68ebd440651e24bbf49215167239723a8878e2a1dd122962a02f46f435ac8064
rh-postgresql94-postgresql-static-9.4.12-1.el6.x86_64.rpm SHA-256: 156b13f797d6ce00a860fb83fbf612db526bc38c55dc6739e60d536dafee76bb
rh-postgresql94-postgresql-test-9.4.12-1.el6.x86_64.rpm SHA-256: ede8e41486b688eea8eaaf8d92f0d0bf067757f65dd2733bcd59e93271c8964a
rh-postgresql94-postgresql-upgrade-9.4.12-1.el6.x86_64.rpm SHA-256: 2dcb3934c141c2c35304bdd070fd09e5a5cbfb11a74c70d0aed3d8af306f353d

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-postgresql94-postgresql-9.4.12-1.el6.src.rpm SHA-256: 01d2a7b357e37470d84dbdf3b3094430861b57b8064e855dea3b94bc18253df0
x86_64
rh-postgresql94-postgresql-9.4.12-1.el6.x86_64.rpm SHA-256: e411c40332fc2ca289358021ccdca448109e977f2eb0225c0e4be74fbf7744de
rh-postgresql94-postgresql-contrib-9.4.12-1.el6.x86_64.rpm SHA-256: bf2d4f145bc5277493ccf08bd257d7c127373f6ae1e52b80f0b74fe04e2f69a8
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el6.x86_64.rpm SHA-256: 8bde50711a72f0b646df3373f2c8c211c0e06b5506ed884fafa2227b99c00933
rh-postgresql94-postgresql-devel-9.4.12-1.el6.x86_64.rpm SHA-256: a72a27ba8f1ca25319a63918b67a7f57fab94ca0d0f45cd82f18e0359bd5f49a
rh-postgresql94-postgresql-docs-9.4.12-1.el6.x86_64.rpm SHA-256: 91028a3c4662a5e6a93710920f9f471b5b33172fa026a11e907e89950be915ff
rh-postgresql94-postgresql-libs-9.4.12-1.el6.x86_64.rpm SHA-256: 720c54dad2a47aae8ab18052004238457c019fa391c2d581a42c9549dc48a07a
rh-postgresql94-postgresql-plperl-9.4.12-1.el6.x86_64.rpm SHA-256: ec0617caa5f3f2f1776838c62f9ebb446b830a2f00dfed1588b562d5584b60f7
rh-postgresql94-postgresql-plpython-9.4.12-1.el6.x86_64.rpm SHA-256: dfdeda74210873ba77a790e1513e1e695dc2b5ab0820b198660f12a8540dcfb0
rh-postgresql94-postgresql-pltcl-9.4.12-1.el6.x86_64.rpm SHA-256: a751e5ecf4a44b7db5ee4ba69815c782c277a38671cad9b5cc5bf125b317c0c2
rh-postgresql94-postgresql-server-9.4.12-1.el6.x86_64.rpm SHA-256: 68ebd440651e24bbf49215167239723a8878e2a1dd122962a02f46f435ac8064
rh-postgresql94-postgresql-static-9.4.12-1.el6.x86_64.rpm SHA-256: 156b13f797d6ce00a860fb83fbf612db526bc38c55dc6739e60d536dafee76bb
rh-postgresql94-postgresql-test-9.4.12-1.el6.x86_64.rpm SHA-256: ede8e41486b688eea8eaaf8d92f0d0bf067757f65dd2733bcd59e93271c8964a
rh-postgresql94-postgresql-upgrade-9.4.12-1.el6.x86_64.rpm SHA-256: 2dcb3934c141c2c35304bdd070fd09e5a5cbfb11a74c70d0aed3d8af306f353d

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm SHA-256: cfbc41f0fb18e08097dfbbb7b13e7757bb7d865c6c17073c6505c79b801642f6
x86_64
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm SHA-256: d8ff776087b6d302e4ad147622631318f3ec2bd1b1c444082137c7a39585bf9b
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm SHA-256: eb24ef1c36ea2e84225f282cc9a33436d9a89c4e5af3f0bea02eb9b44e03d1a3
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm SHA-256: 56b9f7801c6983bdbeadfe6d367fc25d872c3501cc428d14a26b74c1f33a0226
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm SHA-256: d4f4e84f2b93d61fed406f16ba3ad93d5897d4d8188e3f65894847dde48fbd9c
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm SHA-256: f05cb0acf3288bc4542c04e581e82cd376c7b3a2e066b90f296b6cbaec1f2964
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm SHA-256: 127585b8f0d1ce4d426a4bcc772a75431839a97d10de2c5c05d1b372f3fb899d
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm SHA-256: 58f11244cdc4fb2221d396a5d52fe392485dd3842828282aecc02387af4c94aa
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm SHA-256: 2be11290fcde5947d0589e955d5e7f795303c7e9a7e6c74ff7e2fda1783fbc32
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm SHA-256: 944d13a3bd6f00ebcfa06f61a46c8aef24b3ec10d552a2cb163092c0c9717675
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm SHA-256: 93d1caa6c14d73c7e4b9336f53a784c027dc0bd3d7dd1a4b6c8054f5820861e7
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm SHA-256: a2824d4f2d342ffc3777c9d73d31d13c66ce79b9207f7a5db42da8017fa72fea
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm SHA-256: 7671b8cd61af72f59fa5ab9d73e5d37e0cb6b852f73d53928c9acbe4e530d123
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm SHA-256: cf52d502208dbd4a682d816f0ca6bccef018ada4067d4973ea9838f40947c25c

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-postgresql94-postgresql-9.4.12-1.el6.src.rpm SHA-256: 01d2a7b357e37470d84dbdf3b3094430861b57b8064e855dea3b94bc18253df0
x86_64
rh-postgresql94-postgresql-9.4.12-1.el6.x86_64.rpm SHA-256: e411c40332fc2ca289358021ccdca448109e977f2eb0225c0e4be74fbf7744de
rh-postgresql94-postgresql-contrib-9.4.12-1.el6.x86_64.rpm SHA-256: bf2d4f145bc5277493ccf08bd257d7c127373f6ae1e52b80f0b74fe04e2f69a8
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el6.x86_64.rpm SHA-256: 8bde50711a72f0b646df3373f2c8c211c0e06b5506ed884fafa2227b99c00933
rh-postgresql94-postgresql-devel-9.4.12-1.el6.x86_64.rpm SHA-256: a72a27ba8f1ca25319a63918b67a7f57fab94ca0d0f45cd82f18e0359bd5f49a
rh-postgresql94-postgresql-docs-9.4.12-1.el6.x86_64.rpm SHA-256: 91028a3c4662a5e6a93710920f9f471b5b33172fa026a11e907e89950be915ff
rh-postgresql94-postgresql-libs-9.4.12-1.el6.x86_64.rpm SHA-256: 720c54dad2a47aae8ab18052004238457c019fa391c2d581a42c9549dc48a07a
rh-postgresql94-postgresql-plperl-9.4.12-1.el6.x86_64.rpm SHA-256: ec0617caa5f3f2f1776838c62f9ebb446b830a2f00dfed1588b562d5584b60f7
rh-postgresql94-postgresql-plpython-9.4.12-1.el6.x86_64.rpm SHA-256: dfdeda74210873ba77a790e1513e1e695dc2b5ab0820b198660f12a8540dcfb0
rh-postgresql94-postgresql-pltcl-9.4.12-1.el6.x86_64.rpm SHA-256: a751e5ecf4a44b7db5ee4ba69815c782c277a38671cad9b5cc5bf125b317c0c2
rh-postgresql94-postgresql-server-9.4.12-1.el6.x86_64.rpm SHA-256: 68ebd440651e24bbf49215167239723a8878e2a1dd122962a02f46f435ac8064
rh-postgresql94-postgresql-static-9.4.12-1.el6.x86_64.rpm SHA-256: 156b13f797d6ce00a860fb83fbf612db526bc38c55dc6739e60d536dafee76bb
rh-postgresql94-postgresql-test-9.4.12-1.el6.x86_64.rpm SHA-256: ede8e41486b688eea8eaaf8d92f0d0bf067757f65dd2733bcd59e93271c8964a
rh-postgresql94-postgresql-upgrade-9.4.12-1.el6.x86_64.rpm SHA-256: 2dcb3934c141c2c35304bdd070fd09e5a5cbfb11a74c70d0aed3d8af306f353d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility