Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2394 - Security Advisory
Issued:
2021-06-14
Updated:
2021-06-14

RHSA-2021:2394 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-postgresql12-postgresql security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-postgresql12-postgresql is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: rh-postgresql12-postgresql (12.7).

Security Fix(es):

  • postgresql: Buffer overrun from integer overflow in array subscripting calculations (CVE-2021-32027)
  • postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE (CVE-2021-32028)
  • postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING (CVE-2021-32029)
  • postgresql: Partition constraint violation errors leak values of denied columns (CVE-2021-3393)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted after installing this update.

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1924005 - CVE-2021-3393 postgresql: Partition constraint violation errors leak values of denied columns
  • BZ - 1956876 - CVE-2021-32027 postgresql: Buffer overrun from integer overflow in array subscripting calculations
  • BZ - 1956877 - CVE-2021-32028 postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE
  • BZ - 1956883 - CVE-2021-32029 postgresql: Memory disclosure in partitioned-table UPDATE ... RETURNING

CVEs

  • CVE-2021-3393
  • CVE-2021-32027
  • CVE-2021-32028
  • CVE-2021-32029

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.7-1.el7.src.rpm SHA-256: 57d3c66968c151363ac8c9e8bb1956710415ff2665f91eca8600c57336247baf
x86_64
rh-postgresql12-postgresql-12.7-1.el7.x86_64.rpm SHA-256: ac539e3d664373e4e0dc54c280ae9f1641f210aa0e98da86c12c4b2e4d6aaf0f
rh-postgresql12-postgresql-contrib-12.7-1.el7.x86_64.rpm SHA-256: cfc655708f359a0091bc943015b811ab087f8c51ac097297774851283bbf042d
rh-postgresql12-postgresql-contrib-syspaths-12.7-1.el7.x86_64.rpm SHA-256: 287a758eec0e816219f030ccfd68d6662fd05b254c0ea688d94d9f44846bace8
rh-postgresql12-postgresql-debuginfo-12.7-1.el7.x86_64.rpm SHA-256: c86cf8bed681bf50743bd16fa48ce876560aa01401969f8e621b1b02efbbbff6
rh-postgresql12-postgresql-devel-12.7-1.el7.x86_64.rpm SHA-256: df9b3303a98073ffaeb18c8bc9f97f1db701c4923de4dc76ac191295d20f7596
rh-postgresql12-postgresql-docs-12.7-1.el7.x86_64.rpm SHA-256: a1326a4a45b2291b3d059ad63f81a4bddcceec8beb7610fa09cb93e14a3d848f
rh-postgresql12-postgresql-libs-12.7-1.el7.x86_64.rpm SHA-256: 8408e567ddc5a0de8352a7fe69330cabf5a8acfa99286386e8abfc399c77fdfa
rh-postgresql12-postgresql-plperl-12.7-1.el7.x86_64.rpm SHA-256: 3d64296e33f50a6c83a3bdd7218ea1c7fd077cb17780e4117e4aca8aeb60b66b
rh-postgresql12-postgresql-plpython-12.7-1.el7.x86_64.rpm SHA-256: aa840f6cacbf159d586b13b3280ac60c6223ae104f05df22c77ff6615d2ecd62
rh-postgresql12-postgresql-pltcl-12.7-1.el7.x86_64.rpm SHA-256: 3690840a583edfff1fc6eda2998068d12c5d48762142366b718902e06d853dfb
rh-postgresql12-postgresql-server-12.7-1.el7.x86_64.rpm SHA-256: 6c439104ce05fabe45e54c24773c3e9e166683d6a618901d76add9a2301fd096
rh-postgresql12-postgresql-server-syspaths-12.7-1.el7.x86_64.rpm SHA-256: 3c86b840bf891e02fae4072dd89dbc9a45b77533776254f1b852ccb85dd63404
rh-postgresql12-postgresql-static-12.7-1.el7.x86_64.rpm SHA-256: cf2ff48d4ad3504ef4c8f73926a15024aa42b221e14b7eacdcb27810ae686461
rh-postgresql12-postgresql-syspaths-12.7-1.el7.x86_64.rpm SHA-256: d2dec60f1290baa7e5c82c458b85bccb4ddc500cb37539780e8592e2898dd5b1
rh-postgresql12-postgresql-test-12.7-1.el7.x86_64.rpm SHA-256: 4531a4aae4377427b07c8894e46afceece644c7055a6466f9438d43df5c1ea29

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.7-1.el7.src.rpm SHA-256: 57d3c66968c151363ac8c9e8bb1956710415ff2665f91eca8600c57336247baf
s390x
rh-postgresql12-postgresql-12.7-1.el7.s390x.rpm SHA-256: f866a902017d26489be00234b85d318d0505ea9aad8e3fe65bb9fb2305c5594c
rh-postgresql12-postgresql-contrib-12.7-1.el7.s390x.rpm SHA-256: 3af9dfb9773370ffa3489c5e6b4edfa0bdb218db24c66e205881446fc7d5898c
rh-postgresql12-postgresql-contrib-syspaths-12.7-1.el7.s390x.rpm SHA-256: 5c5aba8bd3bf97d5a9bc7eae5b7167341cdaea8b61992034c5cba9161d717fa6
rh-postgresql12-postgresql-debuginfo-12.7-1.el7.s390x.rpm SHA-256: 038b1141a132e20d1368686e247b440ee978c4938d91a37b17e41ecd5af4bdb7
rh-postgresql12-postgresql-devel-12.7-1.el7.s390x.rpm SHA-256: 1bc8fb6b0ce9108b5d319d4f1945849ca7ecfbc2ef18325e2aa81d6f2678c355
rh-postgresql12-postgresql-docs-12.7-1.el7.s390x.rpm SHA-256: 6e3a7bb6e37e4ca55392f8279944d791be90938ccc7ac5a1616c578c9b8d8f19
rh-postgresql12-postgresql-libs-12.7-1.el7.s390x.rpm SHA-256: 815bd50b5d8adf1f93d6c49c96e127ad6f520b96b0c2d0e9ee91a775a4225f6a
rh-postgresql12-postgresql-plperl-12.7-1.el7.s390x.rpm SHA-256: ae5c921a59100b8aacd3a165dfee4488d89545be223e35f0e988b6faafd591df
rh-postgresql12-postgresql-plpython-12.7-1.el7.s390x.rpm SHA-256: 00e7bfac4622b95079b2cecabacb75dec61233e5c3fe0567a42fb0fbc35d2b07
rh-postgresql12-postgresql-pltcl-12.7-1.el7.s390x.rpm SHA-256: bf889a820bedf8774118436278f95612c7e3605e5321142d5fe3995d35a14298
rh-postgresql12-postgresql-server-12.7-1.el7.s390x.rpm SHA-256: cbf97ed38c190ce554a736ae941fdc13d0cd32530548ad026dad7ad735b22942
rh-postgresql12-postgresql-server-syspaths-12.7-1.el7.s390x.rpm SHA-256: 869ab6f901c9e3a0cb98278221b032c402ffb2660ee11e184d2dd62a9b6815cc
rh-postgresql12-postgresql-static-12.7-1.el7.s390x.rpm SHA-256: f11de660ae29226ad6c8a0d423b1aa92406ef5c182f6b880453d926f8571ac3a
rh-postgresql12-postgresql-syspaths-12.7-1.el7.s390x.rpm SHA-256: 4d656221df12f8efe4d282945a584ad0eb26b88a33d3d5af4c171bb9dcd696de
rh-postgresql12-postgresql-test-12.7-1.el7.s390x.rpm SHA-256: 839669580b2fa16a178d4e777f6f3685b56bd1c97a26ee925834326bbf869839

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-postgresql12-postgresql-12.7-1.el7.src.rpm SHA-256: 57d3c66968c151363ac8c9e8bb1956710415ff2665f91eca8600c57336247baf
ppc64le
rh-postgresql12-postgresql-12.7-1.el7.ppc64le.rpm SHA-256: 0f45c4af148544428111d7e19f5f7a79f3cf26a3438f75e3bdab479cd9b7ec04
rh-postgresql12-postgresql-contrib-12.7-1.el7.ppc64le.rpm SHA-256: fe97422cbddfd6d096094fe4e332a864de248e8447eb8d4918ae3210ec80464d
rh-postgresql12-postgresql-contrib-syspaths-12.7-1.el7.ppc64le.rpm SHA-256: 3784fb50c93bc280d41adb638ff41f1c1c150521dbf4d5e44aa0a3ab0236385b
rh-postgresql12-postgresql-debuginfo-12.7-1.el7.ppc64le.rpm SHA-256: 3ac4a5d1baaa6f159b52be3ea23dd99681d7cb78b3e79cf035428df5c3c49010
rh-postgresql12-postgresql-devel-12.7-1.el7.ppc64le.rpm SHA-256: 71426f1b5ee7a6b51a1702f48bca09100affe94403ef78d977c67d7eeb3e71c9
rh-postgresql12-postgresql-docs-12.7-1.el7.ppc64le.rpm SHA-256: 1752f8186a64d7528d3534695ac5d4cd0cb8812e5964b9b8a070c23c3b3e0156
rh-postgresql12-postgresql-libs-12.7-1.el7.ppc64le.rpm SHA-256: fd7532645b0b3b7e57a7053b0cfce9efed8eda70771d43cc073780805228ab58
rh-postgresql12-postgresql-plperl-12.7-1.el7.ppc64le.rpm SHA-256: 50261a60367ef3a4f4ed3b467394d6fdd258c2b916eb62b7737d822ca5b3f92e
rh-postgresql12-postgresql-plpython-12.7-1.el7.ppc64le.rpm SHA-256: 013f1888c17932d6e65c99918134ba6ddc0f5704dd025b4326a59e67500d5ce6
rh-postgresql12-postgresql-pltcl-12.7-1.el7.ppc64le.rpm SHA-256: 9ced251e9843f94e2b620d9a97984ac829783a4bbb561a8badcaa55676e764f8
rh-postgresql12-postgresql-server-12.7-1.el7.ppc64le.rpm SHA-256: ba8d0c5bb091de230cacbcddff019bc7b5428a96672c82bb991a7ba1866a692a
rh-postgresql12-postgresql-server-syspaths-12.7-1.el7.ppc64le.rpm SHA-256: f2a1c1324df3917d50506a3cf970febf8dd43b8b0fa0b7ed08cc25f2ce05f295
rh-postgresql12-postgresql-static-12.7-1.el7.ppc64le.rpm SHA-256: 47d55e2f050f26016a85b60cf329896749cccc5ba3ac2c2d6d9e8daaef66f766
rh-postgresql12-postgresql-syspaths-12.7-1.el7.ppc64le.rpm SHA-256: 6d26827fa7f3c38e1583e1dd464740173de1337cb8619287d93f6551f54f80e4
rh-postgresql12-postgresql-test-12.7-1.el7.ppc64le.rpm SHA-256: b4a6df649aacedfcdf89852af3313bf39c056046bbac3fbc9c72d1837905c53c

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.7-1.el7.src.rpm SHA-256: 57d3c66968c151363ac8c9e8bb1956710415ff2665f91eca8600c57336247baf
x86_64
rh-postgresql12-postgresql-12.7-1.el7.x86_64.rpm SHA-256: ac539e3d664373e4e0dc54c280ae9f1641f210aa0e98da86c12c4b2e4d6aaf0f
rh-postgresql12-postgresql-contrib-12.7-1.el7.x86_64.rpm SHA-256: cfc655708f359a0091bc943015b811ab087f8c51ac097297774851283bbf042d
rh-postgresql12-postgresql-contrib-syspaths-12.7-1.el7.x86_64.rpm SHA-256: 287a758eec0e816219f030ccfd68d6662fd05b254c0ea688d94d9f44846bace8
rh-postgresql12-postgresql-debuginfo-12.7-1.el7.x86_64.rpm SHA-256: c86cf8bed681bf50743bd16fa48ce876560aa01401969f8e621b1b02efbbbff6
rh-postgresql12-postgresql-devel-12.7-1.el7.x86_64.rpm SHA-256: df9b3303a98073ffaeb18c8bc9f97f1db701c4923de4dc76ac191295d20f7596
rh-postgresql12-postgresql-docs-12.7-1.el7.x86_64.rpm SHA-256: a1326a4a45b2291b3d059ad63f81a4bddcceec8beb7610fa09cb93e14a3d848f
rh-postgresql12-postgresql-libs-12.7-1.el7.x86_64.rpm SHA-256: 8408e567ddc5a0de8352a7fe69330cabf5a8acfa99286386e8abfc399c77fdfa
rh-postgresql12-postgresql-plperl-12.7-1.el7.x86_64.rpm SHA-256: 3d64296e33f50a6c83a3bdd7218ea1c7fd077cb17780e4117e4aca8aeb60b66b
rh-postgresql12-postgresql-plpython-12.7-1.el7.x86_64.rpm SHA-256: aa840f6cacbf159d586b13b3280ac60c6223ae104f05df22c77ff6615d2ecd62
rh-postgresql12-postgresql-pltcl-12.7-1.el7.x86_64.rpm SHA-256: 3690840a583edfff1fc6eda2998068d12c5d48762142366b718902e06d853dfb
rh-postgresql12-postgresql-server-12.7-1.el7.x86_64.rpm SHA-256: 6c439104ce05fabe45e54c24773c3e9e166683d6a618901d76add9a2301fd096
rh-postgresql12-postgresql-server-syspaths-12.7-1.el7.x86_64.rpm SHA-256: 3c86b840bf891e02fae4072dd89dbc9a45b77533776254f1b852ccb85dd63404
rh-postgresql12-postgresql-static-12.7-1.el7.x86_64.rpm SHA-256: cf2ff48d4ad3504ef4c8f73926a15024aa42b221e14b7eacdcb27810ae686461
rh-postgresql12-postgresql-syspaths-12.7-1.el7.x86_64.rpm SHA-256: d2dec60f1290baa7e5c82c458b85bccb4ddc500cb37539780e8592e2898dd5b1
rh-postgresql12-postgresql-test-12.7-1.el7.x86_64.rpm SHA-256: 4531a4aae4377427b07c8894e46afceece644c7055a6466f9438d43df5c1ea29

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.7-1.el7.src.rpm SHA-256: 57d3c66968c151363ac8c9e8bb1956710415ff2665f91eca8600c57336247baf
s390x
rh-postgresql12-postgresql-12.7-1.el7.s390x.rpm SHA-256: f866a902017d26489be00234b85d318d0505ea9aad8e3fe65bb9fb2305c5594c
rh-postgresql12-postgresql-contrib-12.7-1.el7.s390x.rpm SHA-256: 3af9dfb9773370ffa3489c5e6b4edfa0bdb218db24c66e205881446fc7d5898c
rh-postgresql12-postgresql-contrib-syspaths-12.7-1.el7.s390x.rpm SHA-256: 5c5aba8bd3bf97d5a9bc7eae5b7167341cdaea8b61992034c5cba9161d717fa6
rh-postgresql12-postgresql-debuginfo-12.7-1.el7.s390x.rpm SHA-256: 038b1141a132e20d1368686e247b440ee978c4938d91a37b17e41ecd5af4bdb7
rh-postgresql12-postgresql-devel-12.7-1.el7.s390x.rpm SHA-256: 1bc8fb6b0ce9108b5d319d4f1945849ca7ecfbc2ef18325e2aa81d6f2678c355
rh-postgresql12-postgresql-docs-12.7-1.el7.s390x.rpm SHA-256: 6e3a7bb6e37e4ca55392f8279944d791be90938ccc7ac5a1616c578c9b8d8f19
rh-postgresql12-postgresql-libs-12.7-1.el7.s390x.rpm SHA-256: 815bd50b5d8adf1f93d6c49c96e127ad6f520b96b0c2d0e9ee91a775a4225f6a
rh-postgresql12-postgresql-plperl-12.7-1.el7.s390x.rpm SHA-256: ae5c921a59100b8aacd3a165dfee4488d89545be223e35f0e988b6faafd591df
rh-postgresql12-postgresql-plpython-12.7-1.el7.s390x.rpm SHA-256: 00e7bfac4622b95079b2cecabacb75dec61233e5c3fe0567a42fb0fbc35d2b07
rh-postgresql12-postgresql-pltcl-12.7-1.el7.s390x.rpm SHA-256: bf889a820bedf8774118436278f95612c7e3605e5321142d5fe3995d35a14298
rh-postgresql12-postgresql-server-12.7-1.el7.s390x.rpm SHA-256: cbf97ed38c190ce554a736ae941fdc13d0cd32530548ad026dad7ad735b22942
rh-postgresql12-postgresql-server-syspaths-12.7-1.el7.s390x.rpm SHA-256: 869ab6f901c9e3a0cb98278221b032c402ffb2660ee11e184d2dd62a9b6815cc
rh-postgresql12-postgresql-static-12.7-1.el7.s390x.rpm SHA-256: f11de660ae29226ad6c8a0d423b1aa92406ef5c182f6b880453d926f8571ac3a
rh-postgresql12-postgresql-syspaths-12.7-1.el7.s390x.rpm SHA-256: 4d656221df12f8efe4d282945a584ad0eb26b88a33d3d5af4c171bb9dcd696de
rh-postgresql12-postgresql-test-12.7-1.el7.s390x.rpm SHA-256: 839669580b2fa16a178d4e777f6f3685b56bd1c97a26ee925834326bbf869839

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.7-1.el7.src.rpm SHA-256: 57d3c66968c151363ac8c9e8bb1956710415ff2665f91eca8600c57336247baf
ppc64le
rh-postgresql12-postgresql-12.7-1.el7.ppc64le.rpm SHA-256: 0f45c4af148544428111d7e19f5f7a79f3cf26a3438f75e3bdab479cd9b7ec04
rh-postgresql12-postgresql-contrib-12.7-1.el7.ppc64le.rpm SHA-256: fe97422cbddfd6d096094fe4e332a864de248e8447eb8d4918ae3210ec80464d
rh-postgresql12-postgresql-contrib-syspaths-12.7-1.el7.ppc64le.rpm SHA-256: 3784fb50c93bc280d41adb638ff41f1c1c150521dbf4d5e44aa0a3ab0236385b
rh-postgresql12-postgresql-debuginfo-12.7-1.el7.ppc64le.rpm SHA-256: 3ac4a5d1baaa6f159b52be3ea23dd99681d7cb78b3e79cf035428df5c3c49010
rh-postgresql12-postgresql-devel-12.7-1.el7.ppc64le.rpm SHA-256: 71426f1b5ee7a6b51a1702f48bca09100affe94403ef78d977c67d7eeb3e71c9
rh-postgresql12-postgresql-docs-12.7-1.el7.ppc64le.rpm SHA-256: 1752f8186a64d7528d3534695ac5d4cd0cb8812e5964b9b8a070c23c3b3e0156
rh-postgresql12-postgresql-libs-12.7-1.el7.ppc64le.rpm SHA-256: fd7532645b0b3b7e57a7053b0cfce9efed8eda70771d43cc073780805228ab58
rh-postgresql12-postgresql-plperl-12.7-1.el7.ppc64le.rpm SHA-256: 50261a60367ef3a4f4ed3b467394d6fdd258c2b916eb62b7737d822ca5b3f92e
rh-postgresql12-postgresql-plpython-12.7-1.el7.ppc64le.rpm SHA-256: 013f1888c17932d6e65c99918134ba6ddc0f5704dd025b4326a59e67500d5ce6
rh-postgresql12-postgresql-pltcl-12.7-1.el7.ppc64le.rpm SHA-256: 9ced251e9843f94e2b620d9a97984ac829783a4bbb561a8badcaa55676e764f8
rh-postgresql12-postgresql-server-12.7-1.el7.ppc64le.rpm SHA-256: ba8d0c5bb091de230cacbcddff019bc7b5428a96672c82bb991a7ba1866a692a
rh-postgresql12-postgresql-server-syspaths-12.7-1.el7.ppc64le.rpm SHA-256: f2a1c1324df3917d50506a3cf970febf8dd43b8b0fa0b7ed08cc25f2ce05f295
rh-postgresql12-postgresql-static-12.7-1.el7.ppc64le.rpm SHA-256: 47d55e2f050f26016a85b60cf329896749cccc5ba3ac2c2d6d9e8daaef66f766
rh-postgresql12-postgresql-syspaths-12.7-1.el7.ppc64le.rpm SHA-256: 6d26827fa7f3c38e1583e1dd464740173de1337cb8619287d93f6551f54f80e4
rh-postgresql12-postgresql-test-12.7-1.el7.ppc64le.rpm SHA-256: b4a6df649aacedfcdf89852af3313bf39c056046bbac3fbc9c72d1837905c53c

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-postgresql12-postgresql-12.7-1.el7.src.rpm SHA-256: 57d3c66968c151363ac8c9e8bb1956710415ff2665f91eca8600c57336247baf
x86_64
rh-postgresql12-postgresql-12.7-1.el7.x86_64.rpm SHA-256: ac539e3d664373e4e0dc54c280ae9f1641f210aa0e98da86c12c4b2e4d6aaf0f
rh-postgresql12-postgresql-contrib-12.7-1.el7.x86_64.rpm SHA-256: cfc655708f359a0091bc943015b811ab087f8c51ac097297774851283bbf042d
rh-postgresql12-postgresql-contrib-syspaths-12.7-1.el7.x86_64.rpm SHA-256: 287a758eec0e816219f030ccfd68d6662fd05b254c0ea688d94d9f44846bace8
rh-postgresql12-postgresql-debuginfo-12.7-1.el7.x86_64.rpm SHA-256: c86cf8bed681bf50743bd16fa48ce876560aa01401969f8e621b1b02efbbbff6
rh-postgresql12-postgresql-devel-12.7-1.el7.x86_64.rpm SHA-256: df9b3303a98073ffaeb18c8bc9f97f1db701c4923de4dc76ac191295d20f7596
rh-postgresql12-postgresql-docs-12.7-1.el7.x86_64.rpm SHA-256: a1326a4a45b2291b3d059ad63f81a4bddcceec8beb7610fa09cb93e14a3d848f
rh-postgresql12-postgresql-libs-12.7-1.el7.x86_64.rpm SHA-256: 8408e567ddc5a0de8352a7fe69330cabf5a8acfa99286386e8abfc399c77fdfa
rh-postgresql12-postgresql-plperl-12.7-1.el7.x86_64.rpm SHA-256: 3d64296e33f50a6c83a3bdd7218ea1c7fd077cb17780e4117e4aca8aeb60b66b
rh-postgresql12-postgresql-plpython-12.7-1.el7.x86_64.rpm SHA-256: aa840f6cacbf159d586b13b3280ac60c6223ae104f05df22c77ff6615d2ecd62
rh-postgresql12-postgresql-pltcl-12.7-1.el7.x86_64.rpm SHA-256: 3690840a583edfff1fc6eda2998068d12c5d48762142366b718902e06d853dfb
rh-postgresql12-postgresql-server-12.7-1.el7.x86_64.rpm SHA-256: 6c439104ce05fabe45e54c24773c3e9e166683d6a618901d76add9a2301fd096
rh-postgresql12-postgresql-server-syspaths-12.7-1.el7.x86_64.rpm SHA-256: 3c86b840bf891e02fae4072dd89dbc9a45b77533776254f1b852ccb85dd63404
rh-postgresql12-postgresql-static-12.7-1.el7.x86_64.rpm SHA-256: cf2ff48d4ad3504ef4c8f73926a15024aa42b221e14b7eacdcb27810ae686461
rh-postgresql12-postgresql-syspaths-12.7-1.el7.x86_64.rpm SHA-256: d2dec60f1290baa7e5c82c458b85bccb4ddc500cb37539780e8592e2898dd5b1
rh-postgresql12-postgresql-test-12.7-1.el7.x86_64.rpm SHA-256: 4531a4aae4377427b07c8894e46afceece644c7055a6466f9438d43df5c1ea29

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility