Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:1512 - Security Advisory
Issued:
2021-05-06
Updated:
2021-05-06

RHSA-2021:1512 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

  • postgresql: Reconnection can downgrade connection security settings (CVE-2020-25694)
  • postgresql: Multiple features escape "security restricted operation" sandbox (CVE-2020-25695)
  • postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution (CVE-2019-10208)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
  • BZ - 1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
  • BZ - 1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox

CVEs

  • CVE-2019-10208
  • CVE-2020-25694
  • CVE-2020-25695

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
postgresql-9.2.24-6.el7_9.src.rpm SHA-256: a12f5a81e258986628d02ff3116f857442feed1137d040cc9aa4126a8a254da7
x86_64
postgresql-9.2.24-6.el7_9.i686.rpm SHA-256: e5ef56aa6c4e93449e72a90fb1d26d7b6ae8121e5e86c22865f6f3461bcc1ce1
postgresql-9.2.24-6.el7_9.x86_64.rpm SHA-256: 4a5027b7e0e06bedd17179bea67a4c85003bfd4d39afdf55d3b1508f9bf334d3
postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm SHA-256: de11973f074c66df235a7d24f5665382b3d0cfb066d58de68a535f08591580d1
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm SHA-256: 953ea46d8c9fa1a203ea93546d09e1df3a0f14ada510c4ebbfbfc605da296560
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm SHA-256: 953ea46d8c9fa1a203ea93546d09e1df3a0f14ada510c4ebbfbfc605da296560
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm SHA-256: 8e90a3c8c69bc8e15f7a9fcfebe830adc82e97e21c7211143e1b198bda7efa13
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm SHA-256: 8e90a3c8c69bc8e15f7a9fcfebe830adc82e97e21c7211143e1b198bda7efa13
postgresql-devel-9.2.24-6.el7_9.i686.rpm SHA-256: 8780e0a8720d0c0d7d043f489c0879d515090af7c5ed3b7659b0a3712eaaed17
postgresql-devel-9.2.24-6.el7_9.x86_64.rpm SHA-256: 5916e03d4b97eb5e20b61d88ec6ab96ab91edb5dd5af967759eac97f2fbd0444
postgresql-docs-9.2.24-6.el7_9.x86_64.rpm SHA-256: 36b6cce373965d3f479b3bb9e140679e21029a11ec1b8e82dd76c112786af162
postgresql-libs-9.2.24-6.el7_9.i686.rpm SHA-256: 17d26e53d9d1bd1d2429d8bd58d199dcc8b6ae1adbd0fceff0fb6973a421793a
postgresql-libs-9.2.24-6.el7_9.x86_64.rpm SHA-256: 5d65866d7d08e16f4910ad92bd715b99bf7a148f768d2ba3dd402e67dea9c9b0
postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm SHA-256: 4cc1645ebd2f2dc8bd6663133d794497cf17106e2080ce6265178b869acd41c3
postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm SHA-256: eb0fb6990677678855660c0ea3d5c592f8bce36bb4d191f8d83a5cd6d4d0f456
postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm SHA-256: 39ef15a0a7fc2d1e872f8b14d843211915aced43b7d0bdbcd032279ec5c5c2f3
postgresql-server-9.2.24-6.el7_9.x86_64.rpm SHA-256: c6e5ee026bf1bf96e57677747e677c2fefd7d1d1e536626a1554df0978276bc9
postgresql-static-9.2.24-6.el7_9.i686.rpm SHA-256: 36e2ce692df70c4af3e582e227299d61e9f7f5f52926c2bf4b15d1daaecc4d52
postgresql-static-9.2.24-6.el7_9.x86_64.rpm SHA-256: 71118e55a45f68dcf0543874776430c9de367747ff6cd3bf323260b5b8cec424
postgresql-test-9.2.24-6.el7_9.x86_64.rpm SHA-256: 950278b51610556fbe3d76450b749e18127c9a274fa08cbf6bf348e260c82dfb
postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm SHA-256: 0a6ab57e1a0f101300498a7b351e4e154887b22e0d2bc4b0eb1abe51124828fe

Red Hat Enterprise Linux Workstation 7

SRPM
postgresql-9.2.24-6.el7_9.src.rpm SHA-256: a12f5a81e258986628d02ff3116f857442feed1137d040cc9aa4126a8a254da7
x86_64
postgresql-9.2.24-6.el7_9.i686.rpm SHA-256: e5ef56aa6c4e93449e72a90fb1d26d7b6ae8121e5e86c22865f6f3461bcc1ce1
postgresql-9.2.24-6.el7_9.x86_64.rpm SHA-256: 4a5027b7e0e06bedd17179bea67a4c85003bfd4d39afdf55d3b1508f9bf334d3
postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm SHA-256: de11973f074c66df235a7d24f5665382b3d0cfb066d58de68a535f08591580d1
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm SHA-256: 953ea46d8c9fa1a203ea93546d09e1df3a0f14ada510c4ebbfbfc605da296560
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm SHA-256: 953ea46d8c9fa1a203ea93546d09e1df3a0f14ada510c4ebbfbfc605da296560
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm SHA-256: 8e90a3c8c69bc8e15f7a9fcfebe830adc82e97e21c7211143e1b198bda7efa13
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm SHA-256: 8e90a3c8c69bc8e15f7a9fcfebe830adc82e97e21c7211143e1b198bda7efa13
postgresql-devel-9.2.24-6.el7_9.i686.rpm SHA-256: 8780e0a8720d0c0d7d043f489c0879d515090af7c5ed3b7659b0a3712eaaed17
postgresql-devel-9.2.24-6.el7_9.x86_64.rpm SHA-256: 5916e03d4b97eb5e20b61d88ec6ab96ab91edb5dd5af967759eac97f2fbd0444
postgresql-docs-9.2.24-6.el7_9.x86_64.rpm SHA-256: 36b6cce373965d3f479b3bb9e140679e21029a11ec1b8e82dd76c112786af162
postgresql-libs-9.2.24-6.el7_9.i686.rpm SHA-256: 17d26e53d9d1bd1d2429d8bd58d199dcc8b6ae1adbd0fceff0fb6973a421793a
postgresql-libs-9.2.24-6.el7_9.x86_64.rpm SHA-256: 5d65866d7d08e16f4910ad92bd715b99bf7a148f768d2ba3dd402e67dea9c9b0
postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm SHA-256: 4cc1645ebd2f2dc8bd6663133d794497cf17106e2080ce6265178b869acd41c3
postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm SHA-256: eb0fb6990677678855660c0ea3d5c592f8bce36bb4d191f8d83a5cd6d4d0f456
postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm SHA-256: 39ef15a0a7fc2d1e872f8b14d843211915aced43b7d0bdbcd032279ec5c5c2f3
postgresql-server-9.2.24-6.el7_9.x86_64.rpm SHA-256: c6e5ee026bf1bf96e57677747e677c2fefd7d1d1e536626a1554df0978276bc9
postgresql-static-9.2.24-6.el7_9.i686.rpm SHA-256: 36e2ce692df70c4af3e582e227299d61e9f7f5f52926c2bf4b15d1daaecc4d52
postgresql-static-9.2.24-6.el7_9.x86_64.rpm SHA-256: 71118e55a45f68dcf0543874776430c9de367747ff6cd3bf323260b5b8cec424
postgresql-test-9.2.24-6.el7_9.x86_64.rpm SHA-256: 950278b51610556fbe3d76450b749e18127c9a274fa08cbf6bf348e260c82dfb
postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm SHA-256: 0a6ab57e1a0f101300498a7b351e4e154887b22e0d2bc4b0eb1abe51124828fe

Red Hat Enterprise Linux Desktop 7

SRPM
postgresql-9.2.24-6.el7_9.src.rpm SHA-256: a12f5a81e258986628d02ff3116f857442feed1137d040cc9aa4126a8a254da7
x86_64
postgresql-9.2.24-6.el7_9.i686.rpm SHA-256: e5ef56aa6c4e93449e72a90fb1d26d7b6ae8121e5e86c22865f6f3461bcc1ce1
postgresql-9.2.24-6.el7_9.x86_64.rpm SHA-256: 4a5027b7e0e06bedd17179bea67a4c85003bfd4d39afdf55d3b1508f9bf334d3
postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm SHA-256: de11973f074c66df235a7d24f5665382b3d0cfb066d58de68a535f08591580d1
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm SHA-256: 953ea46d8c9fa1a203ea93546d09e1df3a0f14ada510c4ebbfbfc605da296560
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm SHA-256: 953ea46d8c9fa1a203ea93546d09e1df3a0f14ada510c4ebbfbfc605da296560
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm SHA-256: 8e90a3c8c69bc8e15f7a9fcfebe830adc82e97e21c7211143e1b198bda7efa13
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm SHA-256: 8e90a3c8c69bc8e15f7a9fcfebe830adc82e97e21c7211143e1b198bda7efa13
postgresql-devel-9.2.24-6.el7_9.i686.rpm SHA-256: 8780e0a8720d0c0d7d043f489c0879d515090af7c5ed3b7659b0a3712eaaed17
postgresql-devel-9.2.24-6.el7_9.x86_64.rpm SHA-256: 5916e03d4b97eb5e20b61d88ec6ab96ab91edb5dd5af967759eac97f2fbd0444
postgresql-docs-9.2.24-6.el7_9.x86_64.rpm SHA-256: 36b6cce373965d3f479b3bb9e140679e21029a11ec1b8e82dd76c112786af162
postgresql-libs-9.2.24-6.el7_9.i686.rpm SHA-256: 17d26e53d9d1bd1d2429d8bd58d199dcc8b6ae1adbd0fceff0fb6973a421793a
postgresql-libs-9.2.24-6.el7_9.x86_64.rpm SHA-256: 5d65866d7d08e16f4910ad92bd715b99bf7a148f768d2ba3dd402e67dea9c9b0
postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm SHA-256: 4cc1645ebd2f2dc8bd6663133d794497cf17106e2080ce6265178b869acd41c3
postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm SHA-256: eb0fb6990677678855660c0ea3d5c592f8bce36bb4d191f8d83a5cd6d4d0f456
postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm SHA-256: 39ef15a0a7fc2d1e872f8b14d843211915aced43b7d0bdbcd032279ec5c5c2f3
postgresql-server-9.2.24-6.el7_9.x86_64.rpm SHA-256: c6e5ee026bf1bf96e57677747e677c2fefd7d1d1e536626a1554df0978276bc9
postgresql-static-9.2.24-6.el7_9.i686.rpm SHA-256: 36e2ce692df70c4af3e582e227299d61e9f7f5f52926c2bf4b15d1daaecc4d52
postgresql-static-9.2.24-6.el7_9.x86_64.rpm SHA-256: 71118e55a45f68dcf0543874776430c9de367747ff6cd3bf323260b5b8cec424
postgresql-test-9.2.24-6.el7_9.x86_64.rpm SHA-256: 950278b51610556fbe3d76450b749e18127c9a274fa08cbf6bf348e260c82dfb
postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm SHA-256: 0a6ab57e1a0f101300498a7b351e4e154887b22e0d2bc4b0eb1abe51124828fe

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
postgresql-9.2.24-6.el7_9.src.rpm SHA-256: a12f5a81e258986628d02ff3116f857442feed1137d040cc9aa4126a8a254da7
s390x
postgresql-9.2.24-6.el7_9.s390.rpm SHA-256: 360fd6aac359279152ab54d0a292e874797e40dfd4cfdb806229211b62b49589
postgresql-9.2.24-6.el7_9.s390x.rpm SHA-256: c2ed547d18e88cb32ab988edb7386b046c9b317e58af06b0c5599bcc542a18af
postgresql-contrib-9.2.24-6.el7_9.s390x.rpm SHA-256: 278b0cfbcb2dc5fc8cbda7bc8aefd4570a561db49d6c992a23e71dd52a3e4785
postgresql-debuginfo-9.2.24-6.el7_9.s390.rpm SHA-256: d8c1ac1a39b3fa503cdf8ddbdce88374ee0b85ac9a67fda4a773b4e5af35180e
postgresql-debuginfo-9.2.24-6.el7_9.s390.rpm SHA-256: d8c1ac1a39b3fa503cdf8ddbdce88374ee0b85ac9a67fda4a773b4e5af35180e
postgresql-debuginfo-9.2.24-6.el7_9.s390x.rpm SHA-256: 41a84a0ba79ed3189c2412f6cd8605c7d46d7b4cbecbbd48cad19b7325c89c08
postgresql-debuginfo-9.2.24-6.el7_9.s390x.rpm SHA-256: 41a84a0ba79ed3189c2412f6cd8605c7d46d7b4cbecbbd48cad19b7325c89c08
postgresql-devel-9.2.24-6.el7_9.s390.rpm SHA-256: e2890966b065246850d7e0fea339f0740b8f4ec623f4638b08b157d4bccf71b3
postgresql-devel-9.2.24-6.el7_9.s390x.rpm SHA-256: f790139dee4d6c78a211ea92aa3fedb9ca74a3fc995fc793f733d531557e0493
postgresql-docs-9.2.24-6.el7_9.s390x.rpm SHA-256: 11b66fb4c6954644d5309d7fbd8c014fb3030171599937e841699f744494fb39
postgresql-libs-9.2.24-6.el7_9.s390.rpm SHA-256: 334c2d539000020daa50319340366078240e9a5a670ec98f0f0ce722450394e2
postgresql-libs-9.2.24-6.el7_9.s390x.rpm SHA-256: 9e2b98ccbf62db62af16bfa57a6c599d8ea28fd57d21dd935975e24843270327
postgresql-plperl-9.2.24-6.el7_9.s390x.rpm SHA-256: 020e3006ab9521d32ccf41edff914e640e510c74de4b13e8ce9906facbcb0692
postgresql-plpython-9.2.24-6.el7_9.s390x.rpm SHA-256: 7894888b93017e0b4a3605ce97501001f9297b4c872d1fa5b2349d224b5d510a
postgresql-pltcl-9.2.24-6.el7_9.s390x.rpm SHA-256: 034d7817bf1c4c7c355a66870575b979202fcb5976e2890ac929110ae0b57ae1
postgresql-server-9.2.24-6.el7_9.s390x.rpm SHA-256: b3dd0e990bb65399d7a8fdf0767c5d5a036d0ff9495967074d7e0b53c9ab9e59
postgresql-static-9.2.24-6.el7_9.s390.rpm SHA-256: d20e92a82b11ab9149ee09f0bc35a783a5a1e98aa7728dcdcc75853906ca8a0c
postgresql-static-9.2.24-6.el7_9.s390x.rpm SHA-256: f6b85939ba0b2a20371958e58cd4a705adf46d7cc90fb2e61fe60db2a463d0a3
postgresql-test-9.2.24-6.el7_9.s390x.rpm SHA-256: 2b1a49369fc145491f543af8ffa45c85f6613e0f0237d029412ec40c5bf9e157
postgresql-upgrade-9.2.24-6.el7_9.s390x.rpm SHA-256: 3cd26cf7fcc29a2cfb3a8260eecabdcb5e7b4c2df141f2188abf7f58d47f8543

Red Hat Enterprise Linux for Power, big endian 7

SRPM
postgresql-9.2.24-6.el7_9.src.rpm SHA-256: a12f5a81e258986628d02ff3116f857442feed1137d040cc9aa4126a8a254da7
ppc64
postgresql-9.2.24-6.el7_9.ppc.rpm SHA-256: 05df620afdca58eebfa1ac10de5af75b27c79760e8dbe629500474f5321fed08
postgresql-9.2.24-6.el7_9.ppc64.rpm SHA-256: d3969bfcd02cc0fcca504721ede90f6a9c7fc85094881dfa64bbdd2cfd1c8a95
postgresql-contrib-9.2.24-6.el7_9.ppc64.rpm SHA-256: e0dcc490a5b6f395af1fa6d39bf885e841a0dbd595760d1882293bb87adefe0e
postgresql-debuginfo-9.2.24-6.el7_9.ppc.rpm SHA-256: 2ccb09f6fe80ad04346caf952b6ecdbdef7608ac95d695540b7a0c959cc013e1
postgresql-debuginfo-9.2.24-6.el7_9.ppc.rpm SHA-256: 2ccb09f6fe80ad04346caf952b6ecdbdef7608ac95d695540b7a0c959cc013e1
postgresql-debuginfo-9.2.24-6.el7_9.ppc64.rpm SHA-256: 0faa885d648b546f5a8a2b771af19a6f5789e84e698f8f673af186ce1f712cd5
postgresql-debuginfo-9.2.24-6.el7_9.ppc64.rpm SHA-256: 0faa885d648b546f5a8a2b771af19a6f5789e84e698f8f673af186ce1f712cd5
postgresql-devel-9.2.24-6.el7_9.ppc.rpm SHA-256: bcf54744dfb2db3029e366ba91bd923a37ba7680125feeedf6b36e69545cadf8
postgresql-devel-9.2.24-6.el7_9.ppc64.rpm SHA-256: 13d792b7c7c3e95ea9602973e607834afb23f339dfbadddc2168fe642eaf215c
postgresql-docs-9.2.24-6.el7_9.ppc64.rpm SHA-256: fdc16040a1c2d5af3a025712e2083b503ba94c92777320292e12c131ec51f182
postgresql-libs-9.2.24-6.el7_9.ppc.rpm SHA-256: d72ac355027de96684b7485b4bc8394821fc1feb627724d71fd7c2e8e86257c1
postgresql-libs-9.2.24-6.el7_9.ppc64.rpm SHA-256: cc60c7daf1c03b245ec173407025ab5bb2bced93f060763df16fa49034ee00f5
postgresql-plperl-9.2.24-6.el7_9.ppc64.rpm SHA-256: 990ea45617910801ed11e2ab97c051409f8fb93c01e22269458b2f046901e90c
postgresql-plpython-9.2.24-6.el7_9.ppc64.rpm SHA-256: a05632f67155931edc4a12988a0cbf52b832ef386cce4173ab342cd15a6a47bf
postgresql-pltcl-9.2.24-6.el7_9.ppc64.rpm SHA-256: 52a43bf1d8911ccc6aeabb62c5fe55fbb4a5e7989a1c9de84edd139b9c6dc889
postgresql-server-9.2.24-6.el7_9.ppc64.rpm SHA-256: b00c120e357aa49aa995ab311643ded8334cf05fec1144020ae8cd3097fb8442
postgresql-static-9.2.24-6.el7_9.ppc.rpm SHA-256: c1a2d722286ed0a8d61aabad053923861f85d503a712b3cdae51223011423e2a
postgresql-static-9.2.24-6.el7_9.ppc64.rpm SHA-256: 7fe5f101546188811047564f6606360ac7642611b0070bf653d36d10f0701ac7
postgresql-test-9.2.24-6.el7_9.ppc64.rpm SHA-256: 2fa569e4b70e85755e45c08e45deba9f8a4265e56df107b6e9a67d97a4104eb5
postgresql-upgrade-9.2.24-6.el7_9.ppc64.rpm SHA-256: ea640ea5549894556f9acf2de428214987dba659b3431210abd3622dd06f1664

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
postgresql-9.2.24-6.el7_9.src.rpm SHA-256: a12f5a81e258986628d02ff3116f857442feed1137d040cc9aa4126a8a254da7
x86_64
postgresql-9.2.24-6.el7_9.i686.rpm SHA-256: e5ef56aa6c4e93449e72a90fb1d26d7b6ae8121e5e86c22865f6f3461bcc1ce1
postgresql-9.2.24-6.el7_9.x86_64.rpm SHA-256: 4a5027b7e0e06bedd17179bea67a4c85003bfd4d39afdf55d3b1508f9bf334d3
postgresql-contrib-9.2.24-6.el7_9.x86_64.rpm SHA-256: de11973f074c66df235a7d24f5665382b3d0cfb066d58de68a535f08591580d1
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm SHA-256: 953ea46d8c9fa1a203ea93546d09e1df3a0f14ada510c4ebbfbfc605da296560
postgresql-debuginfo-9.2.24-6.el7_9.i686.rpm SHA-256: 953ea46d8c9fa1a203ea93546d09e1df3a0f14ada510c4ebbfbfc605da296560
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm SHA-256: 8e90a3c8c69bc8e15f7a9fcfebe830adc82e97e21c7211143e1b198bda7efa13
postgresql-debuginfo-9.2.24-6.el7_9.x86_64.rpm SHA-256: 8e90a3c8c69bc8e15f7a9fcfebe830adc82e97e21c7211143e1b198bda7efa13
postgresql-devel-9.2.24-6.el7_9.i686.rpm SHA-256: 8780e0a8720d0c0d7d043f489c0879d515090af7c5ed3b7659b0a3712eaaed17
postgresql-devel-9.2.24-6.el7_9.x86_64.rpm SHA-256: 5916e03d4b97eb5e20b61d88ec6ab96ab91edb5dd5af967759eac97f2fbd0444
postgresql-docs-9.2.24-6.el7_9.x86_64.rpm SHA-256: 36b6cce373965d3f479b3bb9e140679e21029a11ec1b8e82dd76c112786af162
postgresql-libs-9.2.24-6.el7_9.i686.rpm SHA-256: 17d26e53d9d1bd1d2429d8bd58d199dcc8b6ae1adbd0fceff0fb6973a421793a
postgresql-libs-9.2.24-6.el7_9.x86_64.rpm SHA-256: 5d65866d7d08e16f4910ad92bd715b99bf7a148f768d2ba3dd402e67dea9c9b0
postgresql-plperl-9.2.24-6.el7_9.x86_64.rpm SHA-256: 4cc1645ebd2f2dc8bd6663133d794497cf17106e2080ce6265178b869acd41c3
postgresql-plpython-9.2.24-6.el7_9.x86_64.rpm SHA-256: eb0fb6990677678855660c0ea3d5c592f8bce36bb4d191f8d83a5cd6d4d0f456
postgresql-pltcl-9.2.24-6.el7_9.x86_64.rpm SHA-256: 39ef15a0a7fc2d1e872f8b14d843211915aced43b7d0bdbcd032279ec5c5c2f3
postgresql-server-9.2.24-6.el7_9.x86_64.rpm SHA-256: c6e5ee026bf1bf96e57677747e677c2fefd7d1d1e536626a1554df0978276bc9
postgresql-static-9.2.24-6.el7_9.i686.rpm SHA-256: 36e2ce692df70c4af3e582e227299d61e9f7f5f52926c2bf4b15d1daaecc4d52
postgresql-static-9.2.24-6.el7_9.x86_64.rpm SHA-256: 71118e55a45f68dcf0543874776430c9de367747ff6cd3bf323260b5b8cec424
postgresql-test-9.2.24-6.el7_9.x86_64.rpm SHA-256: 950278b51610556fbe3d76450b749e18127c9a274fa08cbf6bf348e260c82dfb
postgresql-upgrade-9.2.24-6.el7_9.x86_64.rpm SHA-256: 0a6ab57e1a0f101300498a7b351e4e154887b22e0d2bc4b0eb1abe51124828fe

Red Hat Enterprise Linux for Power, little endian 7

SRPM
postgresql-9.2.24-6.el7_9.src.rpm SHA-256: a12f5a81e258986628d02ff3116f857442feed1137d040cc9aa4126a8a254da7
ppc64le
postgresql-9.2.24-6.el7_9.ppc64le.rpm SHA-256: 114f2014607b876f38dd7cfb208fd2191958c8d733cdfc3c5a09e3ce9dfbc416
postgresql-contrib-9.2.24-6.el7_9.ppc64le.rpm SHA-256: 41f8863493f830f22ebc907588fcbd06b4e511d146e95bc1956332206f26e6ef
postgresql-debuginfo-9.2.24-6.el7_9.ppc64le.rpm SHA-256: d3643ea59a2638e666b9d6b03f0256df262ab38b5ab7069bbb93e6c71fa86d4c
postgresql-debuginfo-9.2.24-6.el7_9.ppc64le.rpm SHA-256: d3643ea59a2638e666b9d6b03f0256df262ab38b5ab7069bbb93e6c71fa86d4c
postgresql-devel-9.2.24-6.el7_9.ppc64le.rpm SHA-256: c6cef44d4e9161cf5a11f093518c6789469123fb2b4f76ca7aece31c2f649504
postgresql-docs-9.2.24-6.el7_9.ppc64le.rpm SHA-256: 217d66458114f9a3b4876987fc6fe4a79c5d5950c3e155a72a97ee65e1d2c907
postgresql-libs-9.2.24-6.el7_9.ppc64le.rpm SHA-256: 8411072e8267690730613d03d2498b569653e82e082dacb031af69545d8d31e7
postgresql-plperl-9.2.24-6.el7_9.ppc64le.rpm SHA-256: 1691294b92aec3d89069c032ed7ea186c788f054f28b3b34fec3002d304f64d6
postgresql-plpython-9.2.24-6.el7_9.ppc64le.rpm SHA-256: 0b40a96c9b62853ffca019fa98adee63e1072d94e3bc271f02056a280c937f16
postgresql-pltcl-9.2.24-6.el7_9.ppc64le.rpm SHA-256: a6f61890cb54c59fb09d53cfd5803fe44428affb8e666e876071f4419c626333
postgresql-server-9.2.24-6.el7_9.ppc64le.rpm SHA-256: 649b0f0bfc6ec53c28aec54dc90578ed5d34bdc1f93cd25be26bb08820a69812
postgresql-static-9.2.24-6.el7_9.ppc64le.rpm SHA-256: 046add58cdfa4b31dec08bd6d3ce3d56d40ec7efe44180fef07cdfdab2a1a730
postgresql-test-9.2.24-6.el7_9.ppc64le.rpm SHA-256: dfb9c197090569fc920ef4b3e84daec9e13403c2c577948a28811c442387dbd2
postgresql-upgrade-9.2.24-6.el7_9.ppc64le.rpm SHA-256: cab3aa957a4f72ac0f26316f25b9a0f07b23ceecd226999f50bdeed6247bfa71

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter