Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:3404 - Security Advisory
Issued:
2017-12-08
Updated:
2017-12-08

RHSA-2017:3404 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: rh-postgresql95-postgresql security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql95-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172, CVE-2017-15097)

Note: This patch drops the script privileges from root to the postgres user. Therefore, we dropped the --new-systemd-unit option for security reasons. Please use the root-only script postgresql-new-systemd-unit.

Red Hat would like to thank the PostgreSQL project for reporting CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa (Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama (Brainloop) as the original reporter of these issues.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files
  • BZ - 1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files

CVEs

  • CVE-2017-12172
  • CVE-2017-15097

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm SHA-256: 626f25a2342eba9acc19542cbfa4d3f19bd4e764d62e9730013a6a1e867c6fdf
x86_64
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm SHA-256: 5f7f0ae35f1aa01cdd2f9798d6b8d0394944458df7b824aa137dff881089ada7
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm SHA-256: 1f9bf8f259db5980761b2d11ac317bd5aab9285dc56ed06b458b95bd28a9ae36
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm SHA-256: 8e334e7f26d0a746c3304bfd30349bd0c727bb1ac8c610246cb66520b3dcd7d2
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm SHA-256: 536f9e447294bdc6684b542ff0c1447a3f53332b2830cbac087226b45d633a59
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm SHA-256: 1767f56f82633178a15df62642de9ce2efd0015e7c14c70d63e3bda0890e1070
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm SHA-256: 64b650405bd8d791fa8e9a703ed278fc0a6be419ffb5beba0dceb2637c3dd876
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm SHA-256: c358458b343f3ea08364ab37804743f6e09f7846f70a16bad89c0a4b7d43c83f
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm SHA-256: 756f5e6c408020466ab40feed974891231d912379941a801798053b904dba47a
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm SHA-256: 1cfd46cc19d3d9711a9452bf67bbdc55712f0cba9ca6274f4c98fce24b6f4590
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm SHA-256: 75c0036cd08d4d4c2ed291c3c3626b629d119fa2833b146ed1e3460ba22dd0c7
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm SHA-256: a296d9b78f1993d10c5b16d94ae86de13c8af2e995823b279aa2629b48ad16e0
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm SHA-256: c99313dbf49e35333a61000e11fbab338852334e8ed053eca4908184c430b6fb

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm SHA-256: 626f25a2342eba9acc19542cbfa4d3f19bd4e764d62e9730013a6a1e867c6fdf
x86_64
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm SHA-256: 5f7f0ae35f1aa01cdd2f9798d6b8d0394944458df7b824aa137dff881089ada7
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm SHA-256: 1f9bf8f259db5980761b2d11ac317bd5aab9285dc56ed06b458b95bd28a9ae36
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm SHA-256: 8e334e7f26d0a746c3304bfd30349bd0c727bb1ac8c610246cb66520b3dcd7d2
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm SHA-256: 536f9e447294bdc6684b542ff0c1447a3f53332b2830cbac087226b45d633a59
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm SHA-256: 1767f56f82633178a15df62642de9ce2efd0015e7c14c70d63e3bda0890e1070
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm SHA-256: 64b650405bd8d791fa8e9a703ed278fc0a6be419ffb5beba0dceb2637c3dd876
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm SHA-256: c358458b343f3ea08364ab37804743f6e09f7846f70a16bad89c0a4b7d43c83f
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm SHA-256: 756f5e6c408020466ab40feed974891231d912379941a801798053b904dba47a
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm SHA-256: 1cfd46cc19d3d9711a9452bf67bbdc55712f0cba9ca6274f4c98fce24b6f4590
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm SHA-256: 75c0036cd08d4d4c2ed291c3c3626b629d119fa2833b146ed1e3460ba22dd0c7
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm SHA-256: a296d9b78f1993d10c5b16d94ae86de13c8af2e995823b279aa2629b48ad16e0
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm SHA-256: c99313dbf49e35333a61000e11fbab338852334e8ed053eca4908184c430b6fb

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm SHA-256: 626f25a2342eba9acc19542cbfa4d3f19bd4e764d62e9730013a6a1e867c6fdf
x86_64
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm SHA-256: 5f7f0ae35f1aa01cdd2f9798d6b8d0394944458df7b824aa137dff881089ada7
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm SHA-256: 1f9bf8f259db5980761b2d11ac317bd5aab9285dc56ed06b458b95bd28a9ae36
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm SHA-256: 8e334e7f26d0a746c3304bfd30349bd0c727bb1ac8c610246cb66520b3dcd7d2
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm SHA-256: 536f9e447294bdc6684b542ff0c1447a3f53332b2830cbac087226b45d633a59
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm SHA-256: 1767f56f82633178a15df62642de9ce2efd0015e7c14c70d63e3bda0890e1070
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm SHA-256: 64b650405bd8d791fa8e9a703ed278fc0a6be419ffb5beba0dceb2637c3dd876
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm SHA-256: c358458b343f3ea08364ab37804743f6e09f7846f70a16bad89c0a4b7d43c83f
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm SHA-256: 756f5e6c408020466ab40feed974891231d912379941a801798053b904dba47a
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm SHA-256: 1cfd46cc19d3d9711a9452bf67bbdc55712f0cba9ca6274f4c98fce24b6f4590
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm SHA-256: 75c0036cd08d4d4c2ed291c3c3626b629d119fa2833b146ed1e3460ba22dd0c7
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm SHA-256: a296d9b78f1993d10c5b16d94ae86de13c8af2e995823b279aa2629b48ad16e0
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm SHA-256: c99313dbf49e35333a61000e11fbab338852334e8ed053eca4908184c430b6fb

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm SHA-256: 626f25a2342eba9acc19542cbfa4d3f19bd4e764d62e9730013a6a1e867c6fdf
x86_64
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm SHA-256: 5f7f0ae35f1aa01cdd2f9798d6b8d0394944458df7b824aa137dff881089ada7
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm SHA-256: 1f9bf8f259db5980761b2d11ac317bd5aab9285dc56ed06b458b95bd28a9ae36
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm SHA-256: 8e334e7f26d0a746c3304bfd30349bd0c727bb1ac8c610246cb66520b3dcd7d2
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm SHA-256: 536f9e447294bdc6684b542ff0c1447a3f53332b2830cbac087226b45d633a59
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm SHA-256: 1767f56f82633178a15df62642de9ce2efd0015e7c14c70d63e3bda0890e1070
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm SHA-256: 64b650405bd8d791fa8e9a703ed278fc0a6be419ffb5beba0dceb2637c3dd876
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm SHA-256: c358458b343f3ea08364ab37804743f6e09f7846f70a16bad89c0a4b7d43c83f
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm SHA-256: 756f5e6c408020466ab40feed974891231d912379941a801798053b904dba47a
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm SHA-256: 1cfd46cc19d3d9711a9452bf67bbdc55712f0cba9ca6274f4c98fce24b6f4590
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm SHA-256: 75c0036cd08d4d4c2ed291c3c3626b629d119fa2833b146ed1e3460ba22dd0c7
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm SHA-256: a296d9b78f1993d10c5b16d94ae86de13c8af2e995823b279aa2629b48ad16e0
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm SHA-256: c99313dbf49e35333a61000e11fbab338852334e8ed053eca4908184c430b6fb

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm SHA-256: 626f25a2342eba9acc19542cbfa4d3f19bd4e764d62e9730013a6a1e867c6fdf
x86_64
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm SHA-256: 5f7f0ae35f1aa01cdd2f9798d6b8d0394944458df7b824aa137dff881089ada7
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm SHA-256: 1f9bf8f259db5980761b2d11ac317bd5aab9285dc56ed06b458b95bd28a9ae36
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm SHA-256: 8e334e7f26d0a746c3304bfd30349bd0c727bb1ac8c610246cb66520b3dcd7d2
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm SHA-256: 536f9e447294bdc6684b542ff0c1447a3f53332b2830cbac087226b45d633a59
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm SHA-256: 1767f56f82633178a15df62642de9ce2efd0015e7c14c70d63e3bda0890e1070
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm SHA-256: 64b650405bd8d791fa8e9a703ed278fc0a6be419ffb5beba0dceb2637c3dd876
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm SHA-256: c358458b343f3ea08364ab37804743f6e09f7846f70a16bad89c0a4b7d43c83f
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm SHA-256: 756f5e6c408020466ab40feed974891231d912379941a801798053b904dba47a
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm SHA-256: 1cfd46cc19d3d9711a9452bf67bbdc55712f0cba9ca6274f4c98fce24b6f4590
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm SHA-256: 75c0036cd08d4d4c2ed291c3c3626b629d119fa2833b146ed1e3460ba22dd0c7
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm SHA-256: a296d9b78f1993d10c5b16d94ae86de13c8af2e995823b279aa2629b48ad16e0
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm SHA-256: c99313dbf49e35333a61000e11fbab338852334e8ed053eca4908184c430b6fb

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm SHA-256: 626f25a2342eba9acc19542cbfa4d3f19bd4e764d62e9730013a6a1e867c6fdf
x86_64
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm SHA-256: 5f7f0ae35f1aa01cdd2f9798d6b8d0394944458df7b824aa137dff881089ada7
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm SHA-256: 1f9bf8f259db5980761b2d11ac317bd5aab9285dc56ed06b458b95bd28a9ae36
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm SHA-256: 8e334e7f26d0a746c3304bfd30349bd0c727bb1ac8c610246cb66520b3dcd7d2
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm SHA-256: 536f9e447294bdc6684b542ff0c1447a3f53332b2830cbac087226b45d633a59
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm SHA-256: 1767f56f82633178a15df62642de9ce2efd0015e7c14c70d63e3bda0890e1070
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm SHA-256: 64b650405bd8d791fa8e9a703ed278fc0a6be419ffb5beba0dceb2637c3dd876
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm SHA-256: c358458b343f3ea08364ab37804743f6e09f7846f70a16bad89c0a4b7d43c83f
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm SHA-256: 756f5e6c408020466ab40feed974891231d912379941a801798053b904dba47a
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm SHA-256: 1cfd46cc19d3d9711a9452bf67bbdc55712f0cba9ca6274f4c98fce24b6f4590
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm SHA-256: 75c0036cd08d4d4c2ed291c3c3626b629d119fa2833b146ed1e3460ba22dd0c7
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm SHA-256: a296d9b78f1993d10c5b16d94ae86de13c8af2e995823b279aa2629b48ad16e0
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm SHA-256: c99313dbf49e35333a61000e11fbab338852334e8ed053eca4908184c430b6fb

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
rh-postgresql95-postgresql-9.5.9-4.el6.src.rpm SHA-256: 83f33451c401c2961dbc6ef1e8c276850ab7d190abeb8786644a625f8724c4af
x86_64
rh-postgresql95-postgresql-9.5.9-4.el6.x86_64.rpm SHA-256: e1480b4590628597036db909dda5eea41641cefc2677102404c3109b68677d20
rh-postgresql95-postgresql-contrib-9.5.9-4.el6.x86_64.rpm SHA-256: 0c1c59c1324ba6e9d6706f014ba7bca3ccbcd9f1b3c4135fdaea54aee992fa59
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el6.x86_64.rpm SHA-256: 751c27e813cc990e95a5248396326556c709898d48f334ed29a150e6c636890b
rh-postgresql95-postgresql-devel-9.5.9-4.el6.x86_64.rpm SHA-256: fbaa2933143114596bbb20e0a6b3114a3507140f0ef404e5a6484781a1ab8dd5
rh-postgresql95-postgresql-docs-9.5.9-4.el6.x86_64.rpm SHA-256: c54d043224c219ef2db0a22c3815fbec890019cd6d40ba10fc9fbb4d452754cf
rh-postgresql95-postgresql-libs-9.5.9-4.el6.x86_64.rpm SHA-256: cbe936182bf628ce17554b7d2183222ac02f0c27570282d222fc7df76300e073
rh-postgresql95-postgresql-plperl-9.5.9-4.el6.x86_64.rpm SHA-256: 02c90970ebbab8f3b4a04ad657a2abafb5dc853c0f3403fa52c5a2cd6b4eece3
rh-postgresql95-postgresql-plpython-9.5.9-4.el6.x86_64.rpm SHA-256: 6d192edceda74449f97330e26a3a02348acd93988e1a9c1c90bb1143c42ed97d
rh-postgresql95-postgresql-pltcl-9.5.9-4.el6.x86_64.rpm SHA-256: 7db1ee8824e4f411001f024724977f2aab8db7c1433453e365e97a976f9a9a4d
rh-postgresql95-postgresql-server-9.5.9-4.el6.x86_64.rpm SHA-256: 42e2253e58fc1c130e03de3abf5b4e6005b4078ff121ba8a03a32fcf8eb06558
rh-postgresql95-postgresql-static-9.5.9-4.el6.x86_64.rpm SHA-256: baf9e4f39a1e5febfc59908287c3b5fc0f835bc34fc997594c0c8811281facfa
rh-postgresql95-postgresql-test-9.5.9-4.el6.x86_64.rpm SHA-256: 398b5d486d195c176427d16c6b1574bfaf15ece09d3c5b64694c6f4f107dca93

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-postgresql95-postgresql-9.5.9-4.el6.src.rpm SHA-256: 83f33451c401c2961dbc6ef1e8c276850ab7d190abeb8786644a625f8724c4af
x86_64
rh-postgresql95-postgresql-9.5.9-4.el6.x86_64.rpm SHA-256: e1480b4590628597036db909dda5eea41641cefc2677102404c3109b68677d20
rh-postgresql95-postgresql-contrib-9.5.9-4.el6.x86_64.rpm SHA-256: 0c1c59c1324ba6e9d6706f014ba7bca3ccbcd9f1b3c4135fdaea54aee992fa59
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el6.x86_64.rpm SHA-256: 751c27e813cc990e95a5248396326556c709898d48f334ed29a150e6c636890b
rh-postgresql95-postgresql-devel-9.5.9-4.el6.x86_64.rpm SHA-256: fbaa2933143114596bbb20e0a6b3114a3507140f0ef404e5a6484781a1ab8dd5
rh-postgresql95-postgresql-docs-9.5.9-4.el6.x86_64.rpm SHA-256: c54d043224c219ef2db0a22c3815fbec890019cd6d40ba10fc9fbb4d452754cf
rh-postgresql95-postgresql-libs-9.5.9-4.el6.x86_64.rpm SHA-256: cbe936182bf628ce17554b7d2183222ac02f0c27570282d222fc7df76300e073
rh-postgresql95-postgresql-plperl-9.5.9-4.el6.x86_64.rpm SHA-256: 02c90970ebbab8f3b4a04ad657a2abafb5dc853c0f3403fa52c5a2cd6b4eece3
rh-postgresql95-postgresql-plpython-9.5.9-4.el6.x86_64.rpm SHA-256: 6d192edceda74449f97330e26a3a02348acd93988e1a9c1c90bb1143c42ed97d
rh-postgresql95-postgresql-pltcl-9.5.9-4.el6.x86_64.rpm SHA-256: 7db1ee8824e4f411001f024724977f2aab8db7c1433453e365e97a976f9a9a4d
rh-postgresql95-postgresql-server-9.5.9-4.el6.x86_64.rpm SHA-256: 42e2253e58fc1c130e03de3abf5b4e6005b4078ff121ba8a03a32fcf8eb06558
rh-postgresql95-postgresql-static-9.5.9-4.el6.x86_64.rpm SHA-256: baf9e4f39a1e5febfc59908287c3b5fc0f835bc34fc997594c0c8811281facfa
rh-postgresql95-postgresql-test-9.5.9-4.el6.x86_64.rpm SHA-256: 398b5d486d195c176427d16c6b1574bfaf15ece09d3c5b64694c6f4f107dca93

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm SHA-256: 626f25a2342eba9acc19542cbfa4d3f19bd4e764d62e9730013a6a1e867c6fdf
x86_64
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm SHA-256: 5f7f0ae35f1aa01cdd2f9798d6b8d0394944458df7b824aa137dff881089ada7
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm SHA-256: 1f9bf8f259db5980761b2d11ac317bd5aab9285dc56ed06b458b95bd28a9ae36
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm SHA-256: 8e334e7f26d0a746c3304bfd30349bd0c727bb1ac8c610246cb66520b3dcd7d2
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm SHA-256: 536f9e447294bdc6684b542ff0c1447a3f53332b2830cbac087226b45d633a59
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm SHA-256: 1767f56f82633178a15df62642de9ce2efd0015e7c14c70d63e3bda0890e1070
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm SHA-256: 64b650405bd8d791fa8e9a703ed278fc0a6be419ffb5beba0dceb2637c3dd876
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm SHA-256: c358458b343f3ea08364ab37804743f6e09f7846f70a16bad89c0a4b7d43c83f
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm SHA-256: 756f5e6c408020466ab40feed974891231d912379941a801798053b904dba47a
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm SHA-256: 1cfd46cc19d3d9711a9452bf67bbdc55712f0cba9ca6274f4c98fce24b6f4590
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm SHA-256: 75c0036cd08d4d4c2ed291c3c3626b629d119fa2833b146ed1e3460ba22dd0c7
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm SHA-256: a296d9b78f1993d10c5b16d94ae86de13c8af2e995823b279aa2629b48ad16e0
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm SHA-256: c99313dbf49e35333a61000e11fbab338852334e8ed053eca4908184c430b6fb

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-postgresql95-postgresql-9.5.9-4.el6.src.rpm SHA-256: 83f33451c401c2961dbc6ef1e8c276850ab7d190abeb8786644a625f8724c4af
x86_64
rh-postgresql95-postgresql-9.5.9-4.el6.x86_64.rpm SHA-256: e1480b4590628597036db909dda5eea41641cefc2677102404c3109b68677d20
rh-postgresql95-postgresql-contrib-9.5.9-4.el6.x86_64.rpm SHA-256: 0c1c59c1324ba6e9d6706f014ba7bca3ccbcd9f1b3c4135fdaea54aee992fa59
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el6.x86_64.rpm SHA-256: 751c27e813cc990e95a5248396326556c709898d48f334ed29a150e6c636890b
rh-postgresql95-postgresql-devel-9.5.9-4.el6.x86_64.rpm SHA-256: fbaa2933143114596bbb20e0a6b3114a3507140f0ef404e5a6484781a1ab8dd5
rh-postgresql95-postgresql-docs-9.5.9-4.el6.x86_64.rpm SHA-256: c54d043224c219ef2db0a22c3815fbec890019cd6d40ba10fc9fbb4d452754cf
rh-postgresql95-postgresql-libs-9.5.9-4.el6.x86_64.rpm SHA-256: cbe936182bf628ce17554b7d2183222ac02f0c27570282d222fc7df76300e073
rh-postgresql95-postgresql-plperl-9.5.9-4.el6.x86_64.rpm SHA-256: 02c90970ebbab8f3b4a04ad657a2abafb5dc853c0f3403fa52c5a2cd6b4eece3
rh-postgresql95-postgresql-plpython-9.5.9-4.el6.x86_64.rpm SHA-256: 6d192edceda74449f97330e26a3a02348acd93988e1a9c1c90bb1143c42ed97d
rh-postgresql95-postgresql-pltcl-9.5.9-4.el6.x86_64.rpm SHA-256: 7db1ee8824e4f411001f024724977f2aab8db7c1433453e365e97a976f9a9a4d
rh-postgresql95-postgresql-server-9.5.9-4.el6.x86_64.rpm SHA-256: 42e2253e58fc1c130e03de3abf5b4e6005b4078ff121ba8a03a32fcf8eb06558
rh-postgresql95-postgresql-static-9.5.9-4.el6.x86_64.rpm SHA-256: baf9e4f39a1e5febfc59908287c3b5fc0f835bc34fc997594c0c8811281facfa
rh-postgresql95-postgresql-test-9.5.9-4.el6.x86_64.rpm SHA-256: 398b5d486d195c176427d16c6b1574bfaf15ece09d3c5b64694c6f4f107dca93

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility