Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in rh-postgresql96-postgresql
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in rh-postgresql96-postgresql
ID: RHSA-2018:2566-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Mo, 27. August 2018, 11:21
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1058
https://access.redhat.com/security/cve/CVE-2018-10925
https://access.redhat.com/security/cve/CVE-2017-15098
https://access.redhat.com/security/cve/CVE-2017-15099
https://access.redhat.com/security/cve/CVE-2018-1115
https://access.redhat.com/security/cve/CVE-2018-10915
https://access.redhat.com/security/cve/CVE-2018-1053
Applikationen: PostgreSQL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-postgresql96-postgresql security update
Advisory ID: RHSA-2018:2566-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2566
Issue date: 2018-08-27
CVE Names: CVE-2017-15098 CVE-2017-15099 CVE-2018-1053
CVE-2018-1058 CVE-2018-1115 CVE-2018-10915
CVE-2018-10925
=====================================================================

1. Summary:

An update for rh-postgresql96-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) -
ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) -
ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) -
ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) -
x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql96-postgresql (9.6.10). (BZ#1614340)

Security Fix(es):

* postgresql: Certain host connection parameters defeat client-side
security defenses (CVE-2018-10915)

* postgresql: Missing authorization and memory disclosure in INSERT ... ON
CONFLICT DO UPDATE statements (CVE-2018-10925)

* postgresql: Memory disclosure in JSON functions (CVE-2017-15098)

* postgresql: pg_upgrade creates file of sensitive metadata under
prevailing umask (CVE-2018-1053)

* postgresql: Uncontrolled search path element in pg_dump and other client
applications (CVE-2018-1058)

* postgresql: INSERT ... ON CONFLICT DO UPDATE fails to enforce SELECT
privileges (CVE-2017-15099)

* postgresql: Too-permissive access control list on function
pg_logfile_rotate() (CVE-2018-1115)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2018-10915, CVE-2018-10925, CVE-2017-15098, CVE-2018-1053,
CVE-2017-15099, and CVE-2018-1115. Upstream acknowledges Andrew Krasichkov
as the original reporter of CVE-2018-10915; David Rowley as the original
reporter of CVE-2017-15098; Tom Lane as the original reporter of
CVE-2018-1053; Dean Rasheed as the original reporter of CVE-2017-15099; and
Stephen Frost as the original reporter of CVE-2018-1115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1508820 - CVE-2017-15098 postgresql: Memory disclosure in JSON functions
1508823 - CVE-2017-15099 postgresql: INSERT ... ON CONFLICT DO UPDATE fails to
enforce SELECT privileges
1539619 - CVE-2018-1053 postgresql: pg_upgrade creates file of sensitive
metadata under prevailing umask
1547044 - CVE-2018-1058 postgresql: Uncontrolled search path element in pg_dump
and other client applications
1573276 - CVE-2018-1115 postgresql: Too-permissive access control list on
function pg_logfile_rotate()
1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat
client-side security defenses
1612619 - CVE-2018-10925 postgresql: Missing authorization and memory
disclosure in INSERT ... ON CONFLICT DO UPDATE statements

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql96-postgresql-9.6.10-1.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql96-postgresql-9.6.10-1.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql96-postgresql-9.6.10-1.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15098
https://access.redhat.com/security/cve/CVE-2017-15099
https://access.redhat.com/security/cve/CVE-2018-1053
https://access.redhat.com/security/cve/CVE-2018-1058
https://access.redhat.com/security/cve/CVE-2018-1115
https://access.redhat.com/security/cve/CVE-2018-10915
https://access.redhat.com/security/cve/CVE-2018-10925
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=77u/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung