Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5317 - Security Advisory
Issued:
2020-12-02
Updated:
2020-12-02

RHSA-2020:5317 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-postgresql12-postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: rh-postgresql12-postgresql (12.5).

Security Fix(es):

  • postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
  • postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
  • postgresql: psql's \gset allows overwriting specially treated variables (CVE-2020-25696)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
  • BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
  • BZ - 1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

CVEs

  • CVE-2020-25694
  • CVE-2020-25695
  • CVE-2020-25696

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
x86_64
rh-postgresql12-postgresql-12.5-1.el7.x86_64.rpm SHA-256: 5f5c53e46f16461f3533a71885951d7b9667a091a7db1120302813d432bbcaf3
rh-postgresql12-postgresql-contrib-12.5-1.el7.x86_64.rpm SHA-256: a4bb094550c90edc68b709404c1546dfdfadaa535b5989165b65c40d743a56b1
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.x86_64.rpm SHA-256: 9466a059738d85fd68de935a785913454c0992fb0d59a793df4e4875312171f3
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.x86_64.rpm SHA-256: d34f0fdadfe15ee1178f9815f3e9ea0cb3b3d84b8c6965b201316602a8b7ddb1
rh-postgresql12-postgresql-devel-12.5-1.el7.x86_64.rpm SHA-256: 9ef0501cbc840aaa1ca8adf95bb484b75eed6a3e0f9f45a017e60f73f16871bd
rh-postgresql12-postgresql-docs-12.5-1.el7.x86_64.rpm SHA-256: f3bf62657e480f229601d9a8b6fb0411cc22e7806fd2a1bfeda136b2198c6be0
rh-postgresql12-postgresql-libs-12.5-1.el7.x86_64.rpm SHA-256: 97267758e82e92661449d523237dc3537ab597e61fec7504710b1f0f40f0cef5
rh-postgresql12-postgresql-plperl-12.5-1.el7.x86_64.rpm SHA-256: 6c0cf6539c90f395414fa311f3dc94203265c11a4b4a894c3cb1dc62d7e585f9
rh-postgresql12-postgresql-plpython-12.5-1.el7.x86_64.rpm SHA-256: 6b051e14a478dc3a24980b303956b8a01be80396e01bd3ad64330f9e736a8ba8
rh-postgresql12-postgresql-pltcl-12.5-1.el7.x86_64.rpm SHA-256: d0205fa9a70b1ab7ecab6a02c608fe7020c81615ddec4a9d8eacb1ed5a840c6c
rh-postgresql12-postgresql-server-12.5-1.el7.x86_64.rpm SHA-256: d98e23bba70613f545917f295f38fb7bcc40866c91c5d0aca4ed3040ac02ca28
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.x86_64.rpm SHA-256: ab49c45004cfecc131f046fbd2883960ce3053f6037f6db80e55967f2aea9a03
rh-postgresql12-postgresql-static-12.5-1.el7.x86_64.rpm SHA-256: 2659e122e3576d1165583eb7b7b977f4d57cc4f765a2c79613696c9938c3b30b
rh-postgresql12-postgresql-syspaths-12.5-1.el7.x86_64.rpm SHA-256: daca6c567efbf8e39d97e59a9b0fa160bc9b8942eefb4a9b81ac2441caea7cae
rh-postgresql12-postgresql-test-12.5-1.el7.x86_64.rpm SHA-256: f008e42743f9ec1172a921a3290daedb1786c5ee90d5b43c4b09be26914084f2

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
s390x
rh-postgresql12-postgresql-12.5-1.el7.s390x.rpm SHA-256: 7ec50c7adbc2d22ea89a12b7ffdcef4e237978e7d4174ef43ba1a04df1ddee76
rh-postgresql12-postgresql-contrib-12.5-1.el7.s390x.rpm SHA-256: 4237919b734abe0491af45bbad9842f56ed2502f89824148b4ea886b468d9155
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.s390x.rpm SHA-256: fe1cd90143af0f417528f6c09afe61cddb572531b3ca4ef4688cf95499643d35
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.s390x.rpm SHA-256: bf7965612e685ddcab3c05853ad1ecab5bc67ae776ea108371fc38951c5b7acf
rh-postgresql12-postgresql-devel-12.5-1.el7.s390x.rpm SHA-256: 6edc61582cc97c64b8755600dc623340d31f57c09a0f999d3154ec627be1b1f4
rh-postgresql12-postgresql-docs-12.5-1.el7.s390x.rpm SHA-256: 94e1cd8f457c9a46e3f8757bdfa06263c42269bcab0d001a1f6eefe9b527814b
rh-postgresql12-postgresql-libs-12.5-1.el7.s390x.rpm SHA-256: b36b9f984540a95b56b3eebc7ab317f9202860afb36e3223696611b62b400bca
rh-postgresql12-postgresql-plperl-12.5-1.el7.s390x.rpm SHA-256: b95f7c2d05d34b7744171c0db08861815495a5fe170a247d45b75ae238096152
rh-postgresql12-postgresql-plpython-12.5-1.el7.s390x.rpm SHA-256: f91454f42190587da753954f2d4811eb488a192b53a1ddedadcadcaf6cf1fa3d
rh-postgresql12-postgresql-pltcl-12.5-1.el7.s390x.rpm SHA-256: 4cc37c0ffe9336bb2087909c43cf9ee8b69a23cd45fce479e95d366f4d7e8888
rh-postgresql12-postgresql-server-12.5-1.el7.s390x.rpm SHA-256: 455d1d8a6662f69c1e83a07d80bd9fbdda78761a6610c389cf90d7e1e3e2e5e6
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.s390x.rpm SHA-256: 3435621d76c69e12e6805b118dc0f828f05bbcd1eb72bf0fcb99b9a88eae1660
rh-postgresql12-postgresql-static-12.5-1.el7.s390x.rpm SHA-256: 128a56e9270e999878b0b663a4153a65e38b10ee6231c3aeb129e1ef14d772b1
rh-postgresql12-postgresql-syspaths-12.5-1.el7.s390x.rpm SHA-256: 6adbd12fa8b9c021accd291822906589c334c53638c6f6c11cb155b7d2deff3a
rh-postgresql12-postgresql-test-12.5-1.el7.s390x.rpm SHA-256: 4515c9590f6d4a3ba9cfb86ada1647fd857810766ce766dd33572ad8f7a9d06f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
ppc64le
rh-postgresql12-postgresql-12.5-1.el7.ppc64le.rpm SHA-256: 7422ddf1b7df3e0f3ed326611b3586491bd7340c3f8f4c75414f3259af5973a4
rh-postgresql12-postgresql-contrib-12.5-1.el7.ppc64le.rpm SHA-256: 83f87daa99926861c96e47ab806c8601e2b032b8b929e5eb0a8ec471db549a26
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: eda7086952bb23b9f450840f3b62492172cf6f60264e2d1de40ef173d3635826
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.ppc64le.rpm SHA-256: 33ad4e4380a8b2e14cfed2d5f1cfef22ecebf6bc459bdeba833025489be6dce5
rh-postgresql12-postgresql-devel-12.5-1.el7.ppc64le.rpm SHA-256: 41549cf9226c88d1c7d1d720b8aa279c036aac1fe615258c6c93ec7b7a6abcbd
rh-postgresql12-postgresql-docs-12.5-1.el7.ppc64le.rpm SHA-256: df551a5e5d0ca5d5e3ef924d6182c102acf8b067778c0b7052e2a6c5e9cfca17
rh-postgresql12-postgresql-libs-12.5-1.el7.ppc64le.rpm SHA-256: ecaf6285ccc41dcbb82ab2e538c27e2a816a759c6ed2849991466622ae172847
rh-postgresql12-postgresql-plperl-12.5-1.el7.ppc64le.rpm SHA-256: 819d0b91656892dafaadb2f6cf320f883bfca76497664d405d4ae621638cc4a1
rh-postgresql12-postgresql-plpython-12.5-1.el7.ppc64le.rpm SHA-256: dee557bc978442683ef34f133a9f23fffb3f947f52385474de2021b098ad84cb
rh-postgresql12-postgresql-pltcl-12.5-1.el7.ppc64le.rpm SHA-256: 025aa2a5813c79480b7c163da407d5ab4ce9e2305810972da29e87745bd65bf1
rh-postgresql12-postgresql-server-12.5-1.el7.ppc64le.rpm SHA-256: fcc15349c72a6cccb409c781847bd84dcbdf1be28fe6ade8af138df349ffb394
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: 2ae84290c5096f77e3dbf02f458262777334c6ec7add61eabdfbd22328f61589
rh-postgresql12-postgresql-static-12.5-1.el7.ppc64le.rpm SHA-256: 098e6ea9ad0ac6b83974ceb506225023a0fa8aa2b4308eb092f86c5957f3824c
rh-postgresql12-postgresql-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: 28298e30631388965479720a3dac824c2b38a944c3ab69acdf56407c7cb383a2
rh-postgresql12-postgresql-test-12.5-1.el7.ppc64le.rpm SHA-256: 52d2e91bbb63c95b9e16c7cf58a978b3395c8f7b8acdbc0fd713e13766908889

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
x86_64
rh-postgresql12-postgresql-12.5-1.el7.x86_64.rpm SHA-256: 5f5c53e46f16461f3533a71885951d7b9667a091a7db1120302813d432bbcaf3
rh-postgresql12-postgresql-contrib-12.5-1.el7.x86_64.rpm SHA-256: a4bb094550c90edc68b709404c1546dfdfadaa535b5989165b65c40d743a56b1
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.x86_64.rpm SHA-256: 9466a059738d85fd68de935a785913454c0992fb0d59a793df4e4875312171f3
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.x86_64.rpm SHA-256: d34f0fdadfe15ee1178f9815f3e9ea0cb3b3d84b8c6965b201316602a8b7ddb1
rh-postgresql12-postgresql-devel-12.5-1.el7.x86_64.rpm SHA-256: 9ef0501cbc840aaa1ca8adf95bb484b75eed6a3e0f9f45a017e60f73f16871bd
rh-postgresql12-postgresql-docs-12.5-1.el7.x86_64.rpm SHA-256: f3bf62657e480f229601d9a8b6fb0411cc22e7806fd2a1bfeda136b2198c6be0
rh-postgresql12-postgresql-libs-12.5-1.el7.x86_64.rpm SHA-256: 97267758e82e92661449d523237dc3537ab597e61fec7504710b1f0f40f0cef5
rh-postgresql12-postgresql-plperl-12.5-1.el7.x86_64.rpm SHA-256: 6c0cf6539c90f395414fa311f3dc94203265c11a4b4a894c3cb1dc62d7e585f9
rh-postgresql12-postgresql-plpython-12.5-1.el7.x86_64.rpm SHA-256: 6b051e14a478dc3a24980b303956b8a01be80396e01bd3ad64330f9e736a8ba8
rh-postgresql12-postgresql-pltcl-12.5-1.el7.x86_64.rpm SHA-256: d0205fa9a70b1ab7ecab6a02c608fe7020c81615ddec4a9d8eacb1ed5a840c6c
rh-postgresql12-postgresql-server-12.5-1.el7.x86_64.rpm SHA-256: d98e23bba70613f545917f295f38fb7bcc40866c91c5d0aca4ed3040ac02ca28
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.x86_64.rpm SHA-256: ab49c45004cfecc131f046fbd2883960ce3053f6037f6db80e55967f2aea9a03
rh-postgresql12-postgresql-static-12.5-1.el7.x86_64.rpm SHA-256: 2659e122e3576d1165583eb7b7b977f4d57cc4f765a2c79613696c9938c3b30b
rh-postgresql12-postgresql-syspaths-12.5-1.el7.x86_64.rpm SHA-256: daca6c567efbf8e39d97e59a9b0fa160bc9b8942eefb4a9b81ac2441caea7cae
rh-postgresql12-postgresql-test-12.5-1.el7.x86_64.rpm SHA-256: f008e42743f9ec1172a921a3290daedb1786c5ee90d5b43c4b09be26914084f2

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
s390x
rh-postgresql12-postgresql-12.5-1.el7.s390x.rpm SHA-256: 7ec50c7adbc2d22ea89a12b7ffdcef4e237978e7d4174ef43ba1a04df1ddee76
rh-postgresql12-postgresql-contrib-12.5-1.el7.s390x.rpm SHA-256: 4237919b734abe0491af45bbad9842f56ed2502f89824148b4ea886b468d9155
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.s390x.rpm SHA-256: fe1cd90143af0f417528f6c09afe61cddb572531b3ca4ef4688cf95499643d35
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.s390x.rpm SHA-256: bf7965612e685ddcab3c05853ad1ecab5bc67ae776ea108371fc38951c5b7acf
rh-postgresql12-postgresql-devel-12.5-1.el7.s390x.rpm SHA-256: 6edc61582cc97c64b8755600dc623340d31f57c09a0f999d3154ec627be1b1f4
rh-postgresql12-postgresql-docs-12.5-1.el7.s390x.rpm SHA-256: 94e1cd8f457c9a46e3f8757bdfa06263c42269bcab0d001a1f6eefe9b527814b
rh-postgresql12-postgresql-libs-12.5-1.el7.s390x.rpm SHA-256: b36b9f984540a95b56b3eebc7ab317f9202860afb36e3223696611b62b400bca
rh-postgresql12-postgresql-plperl-12.5-1.el7.s390x.rpm SHA-256: b95f7c2d05d34b7744171c0db08861815495a5fe170a247d45b75ae238096152
rh-postgresql12-postgresql-plpython-12.5-1.el7.s390x.rpm SHA-256: f91454f42190587da753954f2d4811eb488a192b53a1ddedadcadcaf6cf1fa3d
rh-postgresql12-postgresql-pltcl-12.5-1.el7.s390x.rpm SHA-256: 4cc37c0ffe9336bb2087909c43cf9ee8b69a23cd45fce479e95d366f4d7e8888
rh-postgresql12-postgresql-server-12.5-1.el7.s390x.rpm SHA-256: 455d1d8a6662f69c1e83a07d80bd9fbdda78761a6610c389cf90d7e1e3e2e5e6
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.s390x.rpm SHA-256: 3435621d76c69e12e6805b118dc0f828f05bbcd1eb72bf0fcb99b9a88eae1660
rh-postgresql12-postgresql-static-12.5-1.el7.s390x.rpm SHA-256: 128a56e9270e999878b0b663a4153a65e38b10ee6231c3aeb129e1ef14d772b1
rh-postgresql12-postgresql-syspaths-12.5-1.el7.s390x.rpm SHA-256: 6adbd12fa8b9c021accd291822906589c334c53638c6f6c11cb155b7d2deff3a
rh-postgresql12-postgresql-test-12.5-1.el7.s390x.rpm SHA-256: 4515c9590f6d4a3ba9cfb86ada1647fd857810766ce766dd33572ad8f7a9d06f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
ppc64le
rh-postgresql12-postgresql-12.5-1.el7.ppc64le.rpm SHA-256: 7422ddf1b7df3e0f3ed326611b3586491bd7340c3f8f4c75414f3259af5973a4
rh-postgresql12-postgresql-contrib-12.5-1.el7.ppc64le.rpm SHA-256: 83f87daa99926861c96e47ab806c8601e2b032b8b929e5eb0a8ec471db549a26
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: eda7086952bb23b9f450840f3b62492172cf6f60264e2d1de40ef173d3635826
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.ppc64le.rpm SHA-256: 33ad4e4380a8b2e14cfed2d5f1cfef22ecebf6bc459bdeba833025489be6dce5
rh-postgresql12-postgresql-devel-12.5-1.el7.ppc64le.rpm SHA-256: 41549cf9226c88d1c7d1d720b8aa279c036aac1fe615258c6c93ec7b7a6abcbd
rh-postgresql12-postgresql-docs-12.5-1.el7.ppc64le.rpm SHA-256: df551a5e5d0ca5d5e3ef924d6182c102acf8b067778c0b7052e2a6c5e9cfca17
rh-postgresql12-postgresql-libs-12.5-1.el7.ppc64le.rpm SHA-256: ecaf6285ccc41dcbb82ab2e538c27e2a816a759c6ed2849991466622ae172847
rh-postgresql12-postgresql-plperl-12.5-1.el7.ppc64le.rpm SHA-256: 819d0b91656892dafaadb2f6cf320f883bfca76497664d405d4ae621638cc4a1
rh-postgresql12-postgresql-plpython-12.5-1.el7.ppc64le.rpm SHA-256: dee557bc978442683ef34f133a9f23fffb3f947f52385474de2021b098ad84cb
rh-postgresql12-postgresql-pltcl-12.5-1.el7.ppc64le.rpm SHA-256: 025aa2a5813c79480b7c163da407d5ab4ce9e2305810972da29e87745bd65bf1
rh-postgresql12-postgresql-server-12.5-1.el7.ppc64le.rpm SHA-256: fcc15349c72a6cccb409c781847bd84dcbdf1be28fe6ade8af138df349ffb394
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: 2ae84290c5096f77e3dbf02f458262777334c6ec7add61eabdfbd22328f61589
rh-postgresql12-postgresql-static-12.5-1.el7.ppc64le.rpm SHA-256: 098e6ea9ad0ac6b83974ceb506225023a0fa8aa2b4308eb092f86c5957f3824c
rh-postgresql12-postgresql-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: 28298e30631388965479720a3dac824c2b38a944c3ab69acdf56407c7cb383a2
rh-postgresql12-postgresql-test-12.5-1.el7.ppc64le.rpm SHA-256: 52d2e91bbb63c95b9e16c7cf58a978b3395c8f7b8acdbc0fd713e13766908889

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
x86_64
rh-postgresql12-postgresql-12.5-1.el7.x86_64.rpm SHA-256: 5f5c53e46f16461f3533a71885951d7b9667a091a7db1120302813d432bbcaf3
rh-postgresql12-postgresql-contrib-12.5-1.el7.x86_64.rpm SHA-256: a4bb094550c90edc68b709404c1546dfdfadaa535b5989165b65c40d743a56b1
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.x86_64.rpm SHA-256: 9466a059738d85fd68de935a785913454c0992fb0d59a793df4e4875312171f3
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.x86_64.rpm SHA-256: d34f0fdadfe15ee1178f9815f3e9ea0cb3b3d84b8c6965b201316602a8b7ddb1
rh-postgresql12-postgresql-devel-12.5-1.el7.x86_64.rpm SHA-256: 9ef0501cbc840aaa1ca8adf95bb484b75eed6a3e0f9f45a017e60f73f16871bd
rh-postgresql12-postgresql-docs-12.5-1.el7.x86_64.rpm SHA-256: f3bf62657e480f229601d9a8b6fb0411cc22e7806fd2a1bfeda136b2198c6be0
rh-postgresql12-postgresql-libs-12.5-1.el7.x86_64.rpm SHA-256: 97267758e82e92661449d523237dc3537ab597e61fec7504710b1f0f40f0cef5
rh-postgresql12-postgresql-plperl-12.5-1.el7.x86_64.rpm SHA-256: 6c0cf6539c90f395414fa311f3dc94203265c11a4b4a894c3cb1dc62d7e585f9
rh-postgresql12-postgresql-plpython-12.5-1.el7.x86_64.rpm SHA-256: 6b051e14a478dc3a24980b303956b8a01be80396e01bd3ad64330f9e736a8ba8
rh-postgresql12-postgresql-pltcl-12.5-1.el7.x86_64.rpm SHA-256: d0205fa9a70b1ab7ecab6a02c608fe7020c81615ddec4a9d8eacb1ed5a840c6c
rh-postgresql12-postgresql-server-12.5-1.el7.x86_64.rpm SHA-256: d98e23bba70613f545917f295f38fb7bcc40866c91c5d0aca4ed3040ac02ca28
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.x86_64.rpm SHA-256: ab49c45004cfecc131f046fbd2883960ce3053f6037f6db80e55967f2aea9a03
rh-postgresql12-postgresql-static-12.5-1.el7.x86_64.rpm SHA-256: 2659e122e3576d1165583eb7b7b977f4d57cc4f765a2c79613696c9938c3b30b
rh-postgresql12-postgresql-syspaths-12.5-1.el7.x86_64.rpm SHA-256: daca6c567efbf8e39d97e59a9b0fa160bc9b8942eefb4a9b81ac2441caea7cae
rh-postgresql12-postgresql-test-12.5-1.el7.x86_64.rpm SHA-256: f008e42743f9ec1172a921a3290daedb1786c5ee90d5b43c4b09be26914084f2

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
s390x
rh-postgresql12-postgresql-12.5-1.el7.s390x.rpm SHA-256: 7ec50c7adbc2d22ea89a12b7ffdcef4e237978e7d4174ef43ba1a04df1ddee76
rh-postgresql12-postgresql-contrib-12.5-1.el7.s390x.rpm SHA-256: 4237919b734abe0491af45bbad9842f56ed2502f89824148b4ea886b468d9155
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.s390x.rpm SHA-256: fe1cd90143af0f417528f6c09afe61cddb572531b3ca4ef4688cf95499643d35
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.s390x.rpm SHA-256: bf7965612e685ddcab3c05853ad1ecab5bc67ae776ea108371fc38951c5b7acf
rh-postgresql12-postgresql-devel-12.5-1.el7.s390x.rpm SHA-256: 6edc61582cc97c64b8755600dc623340d31f57c09a0f999d3154ec627be1b1f4
rh-postgresql12-postgresql-docs-12.5-1.el7.s390x.rpm SHA-256: 94e1cd8f457c9a46e3f8757bdfa06263c42269bcab0d001a1f6eefe9b527814b
rh-postgresql12-postgresql-libs-12.5-1.el7.s390x.rpm SHA-256: b36b9f984540a95b56b3eebc7ab317f9202860afb36e3223696611b62b400bca
rh-postgresql12-postgresql-plperl-12.5-1.el7.s390x.rpm SHA-256: b95f7c2d05d34b7744171c0db08861815495a5fe170a247d45b75ae238096152
rh-postgresql12-postgresql-plpython-12.5-1.el7.s390x.rpm SHA-256: f91454f42190587da753954f2d4811eb488a192b53a1ddedadcadcaf6cf1fa3d
rh-postgresql12-postgresql-pltcl-12.5-1.el7.s390x.rpm SHA-256: 4cc37c0ffe9336bb2087909c43cf9ee8b69a23cd45fce479e95d366f4d7e8888
rh-postgresql12-postgresql-server-12.5-1.el7.s390x.rpm SHA-256: 455d1d8a6662f69c1e83a07d80bd9fbdda78761a6610c389cf90d7e1e3e2e5e6
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.s390x.rpm SHA-256: 3435621d76c69e12e6805b118dc0f828f05bbcd1eb72bf0fcb99b9a88eae1660
rh-postgresql12-postgresql-static-12.5-1.el7.s390x.rpm SHA-256: 128a56e9270e999878b0b663a4153a65e38b10ee6231c3aeb129e1ef14d772b1
rh-postgresql12-postgresql-syspaths-12.5-1.el7.s390x.rpm SHA-256: 6adbd12fa8b9c021accd291822906589c334c53638c6f6c11cb155b7d2deff3a
rh-postgresql12-postgresql-test-12.5-1.el7.s390x.rpm SHA-256: 4515c9590f6d4a3ba9cfb86ada1647fd857810766ce766dd33572ad8f7a9d06f

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
ppc64le
rh-postgresql12-postgresql-12.5-1.el7.ppc64le.rpm SHA-256: 7422ddf1b7df3e0f3ed326611b3586491bd7340c3f8f4c75414f3259af5973a4
rh-postgresql12-postgresql-contrib-12.5-1.el7.ppc64le.rpm SHA-256: 83f87daa99926861c96e47ab806c8601e2b032b8b929e5eb0a8ec471db549a26
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: eda7086952bb23b9f450840f3b62492172cf6f60264e2d1de40ef173d3635826
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.ppc64le.rpm SHA-256: 33ad4e4380a8b2e14cfed2d5f1cfef22ecebf6bc459bdeba833025489be6dce5
rh-postgresql12-postgresql-devel-12.5-1.el7.ppc64le.rpm SHA-256: 41549cf9226c88d1c7d1d720b8aa279c036aac1fe615258c6c93ec7b7a6abcbd
rh-postgresql12-postgresql-docs-12.5-1.el7.ppc64le.rpm SHA-256: df551a5e5d0ca5d5e3ef924d6182c102acf8b067778c0b7052e2a6c5e9cfca17
rh-postgresql12-postgresql-libs-12.5-1.el7.ppc64le.rpm SHA-256: ecaf6285ccc41dcbb82ab2e538c27e2a816a759c6ed2849991466622ae172847
rh-postgresql12-postgresql-plperl-12.5-1.el7.ppc64le.rpm SHA-256: 819d0b91656892dafaadb2f6cf320f883bfca76497664d405d4ae621638cc4a1
rh-postgresql12-postgresql-plpython-12.5-1.el7.ppc64le.rpm SHA-256: dee557bc978442683ef34f133a9f23fffb3f947f52385474de2021b098ad84cb
rh-postgresql12-postgresql-pltcl-12.5-1.el7.ppc64le.rpm SHA-256: 025aa2a5813c79480b7c163da407d5ab4ce9e2305810972da29e87745bd65bf1
rh-postgresql12-postgresql-server-12.5-1.el7.ppc64le.rpm SHA-256: fcc15349c72a6cccb409c781847bd84dcbdf1be28fe6ade8af138df349ffb394
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: 2ae84290c5096f77e3dbf02f458262777334c6ec7add61eabdfbd22328f61589
rh-postgresql12-postgresql-static-12.5-1.el7.ppc64le.rpm SHA-256: 098e6ea9ad0ac6b83974ceb506225023a0fa8aa2b4308eb092f86c5957f3824c
rh-postgresql12-postgresql-syspaths-12.5-1.el7.ppc64le.rpm SHA-256: 28298e30631388965479720a3dac824c2b38a944c3ab69acdf56407c7cb383a2
rh-postgresql12-postgresql-test-12.5-1.el7.ppc64le.rpm SHA-256: 52d2e91bbb63c95b9e16c7cf58a978b3395c8f7b8acdbc0fd713e13766908889

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.5-1.el7.src.rpm SHA-256: f940ddbbc07cdc25b5088e6806ea0e7eb66deb663cd99dd2316f4083e2c71bf4
x86_64
rh-postgresql12-postgresql-12.5-1.el7.x86_64.rpm SHA-256: 5f5c53e46f16461f3533a71885951d7b9667a091a7db1120302813d432bbcaf3
rh-postgresql12-postgresql-contrib-12.5-1.el7.x86_64.rpm SHA-256: a4bb094550c90edc68b709404c1546dfdfadaa535b5989165b65c40d743a56b1
rh-postgresql12-postgresql-contrib-syspaths-12.5-1.el7.x86_64.rpm SHA-256: 9466a059738d85fd68de935a785913454c0992fb0d59a793df4e4875312171f3
rh-postgresql12-postgresql-debuginfo-12.5-1.el7.x86_64.rpm SHA-256: d34f0fdadfe15ee1178f9815f3e9ea0cb3b3d84b8c6965b201316602a8b7ddb1
rh-postgresql12-postgresql-devel-12.5-1.el7.x86_64.rpm SHA-256: 9ef0501cbc840aaa1ca8adf95bb484b75eed6a3e0f9f45a017e60f73f16871bd
rh-postgresql12-postgresql-docs-12.5-1.el7.x86_64.rpm SHA-256: f3bf62657e480f229601d9a8b6fb0411cc22e7806fd2a1bfeda136b2198c6be0
rh-postgresql12-postgresql-libs-12.5-1.el7.x86_64.rpm SHA-256: 97267758e82e92661449d523237dc3537ab597e61fec7504710b1f0f40f0cef5
rh-postgresql12-postgresql-plperl-12.5-1.el7.x86_64.rpm SHA-256: 6c0cf6539c90f395414fa311f3dc94203265c11a4b4a894c3cb1dc62d7e585f9
rh-postgresql12-postgresql-plpython-12.5-1.el7.x86_64.rpm SHA-256: 6b051e14a478dc3a24980b303956b8a01be80396e01bd3ad64330f9e736a8ba8
rh-postgresql12-postgresql-pltcl-12.5-1.el7.x86_64.rpm SHA-256: d0205fa9a70b1ab7ecab6a02c608fe7020c81615ddec4a9d8eacb1ed5a840c6c
rh-postgresql12-postgresql-server-12.5-1.el7.x86_64.rpm SHA-256: d98e23bba70613f545917f295f38fb7bcc40866c91c5d0aca4ed3040ac02ca28
rh-postgresql12-postgresql-server-syspaths-12.5-1.el7.x86_64.rpm SHA-256: ab49c45004cfecc131f046fbd2883960ce3053f6037f6db80e55967f2aea9a03
rh-postgresql12-postgresql-static-12.5-1.el7.x86_64.rpm SHA-256: 2659e122e3576d1165583eb7b7b977f4d57cc4f765a2c79613696c9938c3b30b
rh-postgresql12-postgresql-syspaths-12.5-1.el7.x86_64.rpm SHA-256: daca6c567efbf8e39d97e59a9b0fa160bc9b8942eefb4a9b81ac2441caea7cae
rh-postgresql12-postgresql-test-12.5-1.el7.x86_64.rpm SHA-256: f008e42743f9ec1172a921a3290daedb1786c5ee90d5b43c4b09be26914084f2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility