-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0615
                   Moderate: postgresql security update
                               26 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Existing Account      
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2655 CVE-2012-2143 

Reference:         ESB-2012.0527

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1036.html
   https://rhn.redhat.com/errata/RHSA-2012-1037.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2012:1036-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1036.html
Issue date:        2012-06-25
CVE Names:         CVE-2012-2143 
=====================================================================

1. Summary:

Updated postgresql packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A flaw was found in the way the crypt() password hashing function from the
optional PostgreSQL pgcrypto contrib module performed password
transformation when used with the DES algorithm. If the password string to
be hashed contained the 0x80 byte value, the remainder of the string was
ignored when calculating the hash, significantly reducing the password
strength. This made brute-force guessing more efficient as the whole
password was not required to gain access to protected resources.
(CVE-2012-2143)

Note: With this update, the rest of the string is properly included in the
DES hash; therefore, any previously stored password values that are
affected by this issue will no longer match. In such cases, it will be
necessary for those stored password hashes to be updated.

Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters
of this issue.

All PostgreSQL users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

816956 - CVE-2012-2143 BSD crypt(): DES encrypted password weakness

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql-8.1.23-5.el5_8.src.rpm

i386:
postgresql-8.1.23-5.el5_8.i386.rpm
postgresql-contrib-8.1.23-5.el5_8.i386.rpm
postgresql-debuginfo-8.1.23-5.el5_8.i386.rpm
postgresql-docs-8.1.23-5.el5_8.i386.rpm
postgresql-libs-8.1.23-5.el5_8.i386.rpm
postgresql-python-8.1.23-5.el5_8.i386.rpm
postgresql-tcl-8.1.23-5.el5_8.i386.rpm

x86_64:
postgresql-8.1.23-5.el5_8.x86_64.rpm
postgresql-contrib-8.1.23-5.el5_8.x86_64.rpm
postgresql-debuginfo-8.1.23-5.el5_8.i386.rpm
postgresql-debuginfo-8.1.23-5.el5_8.x86_64.rpm
postgresql-docs-8.1.23-5.el5_8.x86_64.rpm
postgresql-libs-8.1.23-5.el5_8.i386.rpm
postgresql-libs-8.1.23-5.el5_8.x86_64.rpm
postgresql-python-8.1.23-5.el5_8.x86_64.rpm
postgresql-tcl-8.1.23-5.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql-8.1.23-5.el5_8.src.rpm

i386:
postgresql-debuginfo-8.1.23-5.el5_8.i386.rpm
postgresql-devel-8.1.23-5.el5_8.i386.rpm
postgresql-pl-8.1.23-5.el5_8.i386.rpm
postgresql-server-8.1.23-5.el5_8.i386.rpm
postgresql-test-8.1.23-5.el5_8.i386.rpm

x86_64:
postgresql-debuginfo-8.1.23-5.el5_8.i386.rpm
postgresql-debuginfo-8.1.23-5.el5_8.x86_64.rpm
postgresql-devel-8.1.23-5.el5_8.i386.rpm
postgresql-devel-8.1.23-5.el5_8.x86_64.rpm
postgresql-pl-8.1.23-5.el5_8.x86_64.rpm
postgresql-server-8.1.23-5.el5_8.x86_64.rpm
postgresql-test-8.1.23-5.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/postgresql-8.1.23-5.el5_8.src.rpm

i386:
postgresql-8.1.23-5.el5_8.i386.rpm
postgresql-contrib-8.1.23-5.el5_8.i386.rpm
postgresql-debuginfo-8.1.23-5.el5_8.i386.rpm
postgresql-devel-8.1.23-5.el5_8.i386.rpm
postgresql-docs-8.1.23-5.el5_8.i386.rpm
postgresql-libs-8.1.23-5.el5_8.i386.rpm
postgresql-pl-8.1.23-5.el5_8.i386.rpm
postgresql-python-8.1.23-5.el5_8.i386.rpm
postgresql-server-8.1.23-5.el5_8.i386.rpm
postgresql-tcl-8.1.23-5.el5_8.i386.rpm
postgresql-test-8.1.23-5.el5_8.i386.rpm

ia64:
postgresql-8.1.23-5.el5_8.ia64.rpm
postgresql-contrib-8.1.23-5.el5_8.ia64.rpm
postgresql-debuginfo-8.1.23-5.el5_8.i386.rpm
postgresql-debuginfo-8.1.23-5.el5_8.ia64.rpm
postgresql-devel-8.1.23-5.el5_8.ia64.rpm
postgresql-docs-8.1.23-5.el5_8.ia64.rpm
postgresql-libs-8.1.23-5.el5_8.i386.rpm
postgresql-libs-8.1.23-5.el5_8.ia64.rpm
postgresql-pl-8.1.23-5.el5_8.ia64.rpm
postgresql-python-8.1.23-5.el5_8.ia64.rpm
postgresql-server-8.1.23-5.el5_8.ia64.rpm
postgresql-tcl-8.1.23-5.el5_8.ia64.rpm
postgresql-test-8.1.23-5.el5_8.ia64.rpm

ppc:
postgresql-8.1.23-5.el5_8.ppc.rpm
postgresql-8.1.23-5.el5_8.ppc64.rpm
postgresql-contrib-8.1.23-5.el5_8.ppc.rpm
postgresql-debuginfo-8.1.23-5.el5_8.ppc.rpm
postgresql-debuginfo-8.1.23-5.el5_8.ppc64.rpm
postgresql-devel-8.1.23-5.el5_8.ppc.rpm
postgresql-devel-8.1.23-5.el5_8.ppc64.rpm
postgresql-docs-8.1.23-5.el5_8.ppc.rpm
postgresql-libs-8.1.23-5.el5_8.ppc.rpm
postgresql-libs-8.1.23-5.el5_8.ppc64.rpm
postgresql-pl-8.1.23-5.el5_8.ppc.rpm
postgresql-python-8.1.23-5.el5_8.ppc.rpm
postgresql-server-8.1.23-5.el5_8.ppc.rpm
postgresql-tcl-8.1.23-5.el5_8.ppc.rpm
postgresql-test-8.1.23-5.el5_8.ppc.rpm

s390x:
postgresql-8.1.23-5.el5_8.s390x.rpm
postgresql-contrib-8.1.23-5.el5_8.s390x.rpm
postgresql-debuginfo-8.1.23-5.el5_8.s390.rpm
postgresql-debuginfo-8.1.23-5.el5_8.s390x.rpm
postgresql-devel-8.1.23-5.el5_8.s390.rpm
postgresql-devel-8.1.23-5.el5_8.s390x.rpm
postgresql-docs-8.1.23-5.el5_8.s390x.rpm
postgresql-libs-8.1.23-5.el5_8.s390.rpm
postgresql-libs-8.1.23-5.el5_8.s390x.rpm
postgresql-pl-8.1.23-5.el5_8.s390x.rpm
postgresql-python-8.1.23-5.el5_8.s390x.rpm
postgresql-server-8.1.23-5.el5_8.s390x.rpm
postgresql-tcl-8.1.23-5.el5_8.s390x.rpm
postgresql-test-8.1.23-5.el5_8.s390x.rpm

x86_64:
postgresql-8.1.23-5.el5_8.x86_64.rpm
postgresql-contrib-8.1.23-5.el5_8.x86_64.rpm
postgresql-debuginfo-8.1.23-5.el5_8.i386.rpm
postgresql-debuginfo-8.1.23-5.el5_8.x86_64.rpm
postgresql-devel-8.1.23-5.el5_8.i386.rpm
postgresql-devel-8.1.23-5.el5_8.x86_64.rpm
postgresql-docs-8.1.23-5.el5_8.x86_64.rpm
postgresql-libs-8.1.23-5.el5_8.i386.rpm
postgresql-libs-8.1.23-5.el5_8.x86_64.rpm
postgresql-pl-8.1.23-5.el5_8.x86_64.rpm
postgresql-python-8.1.23-5.el5_8.x86_64.rpm
postgresql-server-8.1.23-5.el5_8.x86_64.rpm
postgresql-tcl-8.1.23-5.el5_8.x86_64.rpm
postgresql-test-8.1.23-5.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2143.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP6KshXlSAg2UNWIIRAnNfAJsGS/3GOt6zxCmzDHLKSXgExHfgHACgoyN5
9ptMbgERL6EY0yPz2nCmCmE=
=scBF
- -----END PGP SIGNATURE-----


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql and postgresql84 security update
Advisory ID:       RHSA-2012:1037-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1037.html
Issue date:        2012-06-25
CVE Names:         CVE-2012-2143 CVE-2012-2655 
=====================================================================

1. Summary:

Updated postgresql84 and postgresql packages that fix two security issues
are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A flaw was found in the way the crypt() password hashing function from the
optional PostgreSQL pgcrypto contrib module performed password
transformation when used with the DES algorithm. If the password string to
be hashed contained the 0x80 byte value, the remainder of the string was
ignored when calculating the hash, significantly reducing the password
strength. This made brute-force guessing more efficient as the whole
password was not required to gain access to protected resources.
(CVE-2012-2143)

Note: With this update, the rest of the string is properly included in the
DES hash; therefore, any previously stored password values that are
affected by this issue will no longer match. In such cases, it will be
necessary for those stored password hashes to be updated.

A denial of service flaw was found in the way the PostgreSQL server
performed a user privileges check when applying SECURITY DEFINER or SET
attributes to a procedural language's (such as PL/Perl or PL/Python) call
handler function. A non-superuser database owner could use this flaw to
cause the PostgreSQL server to crash due to infinite recursion.
(CVE-2012-2655)

Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters
of the CVE-2012-2143 issue.

These updated packages upgrade PostgreSQL to version 8.4.12, which fixes
these issues as well as several non-security issues. Refer to the
PostgreSQL Release Notes for a full list of changes:

http://www.postgresql.org/docs/8.4/static/release.html

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql service is running, it will
be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

816956 - CVE-2012-2143 BSD crypt(): DES encrypted password weakness
825995 - CVE-2012-2655 postgresql: Ability of database owners to install procedural languages via CREATE LANGUAGE found unsafe (DoS)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.12-1.el5_8.src.rpm

i386:
postgresql84-8.4.12-1.el5_8.i386.rpm
postgresql84-contrib-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-docs-8.4.12-1.el5_8.i386.rpm
postgresql84-libs-8.4.12-1.el5_8.i386.rpm
postgresql84-python-8.4.12-1.el5_8.i386.rpm
postgresql84-tcl-8.4.12-1.el5_8.i386.rpm

x86_64:
postgresql84-8.4.12-1.el5_8.x86_64.rpm
postgresql84-contrib-8.4.12-1.el5_8.x86_64.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.x86_64.rpm
postgresql84-docs-8.4.12-1.el5_8.x86_64.rpm
postgresql84-libs-8.4.12-1.el5_8.i386.rpm
postgresql84-libs-8.4.12-1.el5_8.x86_64.rpm
postgresql84-python-8.4.12-1.el5_8.x86_64.rpm
postgresql84-tcl-8.4.12-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.12-1.el5_8.src.rpm

i386:
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-devel-8.4.12-1.el5_8.i386.rpm
postgresql84-plperl-8.4.12-1.el5_8.i386.rpm
postgresql84-plpython-8.4.12-1.el5_8.i386.rpm
postgresql84-pltcl-8.4.12-1.el5_8.i386.rpm
postgresql84-server-8.4.12-1.el5_8.i386.rpm
postgresql84-test-8.4.12-1.el5_8.i386.rpm

x86_64:
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.x86_64.rpm
postgresql84-devel-8.4.12-1.el5_8.i386.rpm
postgresql84-devel-8.4.12-1.el5_8.x86_64.rpm
postgresql84-plperl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-plpython-8.4.12-1.el5_8.x86_64.rpm
postgresql84-pltcl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-server-8.4.12-1.el5_8.x86_64.rpm
postgresql84-test-8.4.12-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/postgresql84-8.4.12-1.el5_8.src.rpm

i386:
postgresql84-8.4.12-1.el5_8.i386.rpm
postgresql84-contrib-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-devel-8.4.12-1.el5_8.i386.rpm
postgresql84-docs-8.4.12-1.el5_8.i386.rpm
postgresql84-libs-8.4.12-1.el5_8.i386.rpm
postgresql84-plperl-8.4.12-1.el5_8.i386.rpm
postgresql84-plpython-8.4.12-1.el5_8.i386.rpm
postgresql84-pltcl-8.4.12-1.el5_8.i386.rpm
postgresql84-python-8.4.12-1.el5_8.i386.rpm
postgresql84-server-8.4.12-1.el5_8.i386.rpm
postgresql84-tcl-8.4.12-1.el5_8.i386.rpm
postgresql84-test-8.4.12-1.el5_8.i386.rpm

ia64:
postgresql84-8.4.12-1.el5_8.ia64.rpm
postgresql84-contrib-8.4.12-1.el5_8.ia64.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.ia64.rpm
postgresql84-devel-8.4.12-1.el5_8.ia64.rpm
postgresql84-docs-8.4.12-1.el5_8.ia64.rpm
postgresql84-libs-8.4.12-1.el5_8.ia64.rpm
postgresql84-plperl-8.4.12-1.el5_8.ia64.rpm
postgresql84-plpython-8.4.12-1.el5_8.ia64.rpm
postgresql84-pltcl-8.4.12-1.el5_8.ia64.rpm
postgresql84-python-8.4.12-1.el5_8.ia64.rpm
postgresql84-server-8.4.12-1.el5_8.ia64.rpm
postgresql84-tcl-8.4.12-1.el5_8.ia64.rpm
postgresql84-test-8.4.12-1.el5_8.ia64.rpm

ppc:
postgresql84-8.4.12-1.el5_8.ppc.rpm
postgresql84-8.4.12-1.el5_8.ppc64.rpm
postgresql84-contrib-8.4.12-1.el5_8.ppc.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.ppc.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.ppc64.rpm
postgresql84-devel-8.4.12-1.el5_8.ppc.rpm
postgresql84-devel-8.4.12-1.el5_8.ppc64.rpm
postgresql84-docs-8.4.12-1.el5_8.ppc.rpm
postgresql84-libs-8.4.12-1.el5_8.ppc.rpm
postgresql84-libs-8.4.12-1.el5_8.ppc64.rpm
postgresql84-plperl-8.4.12-1.el5_8.ppc.rpm
postgresql84-plpython-8.4.12-1.el5_8.ppc.rpm
postgresql84-pltcl-8.4.12-1.el5_8.ppc.rpm
postgresql84-python-8.4.12-1.el5_8.ppc.rpm
postgresql84-server-8.4.12-1.el5_8.ppc.rpm
postgresql84-tcl-8.4.12-1.el5_8.ppc.rpm
postgresql84-test-8.4.12-1.el5_8.ppc.rpm

s390x:
postgresql84-8.4.12-1.el5_8.s390x.rpm
postgresql84-contrib-8.4.12-1.el5_8.s390x.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.s390.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.s390x.rpm
postgresql84-devel-8.4.12-1.el5_8.s390.rpm
postgresql84-devel-8.4.12-1.el5_8.s390x.rpm
postgresql84-docs-8.4.12-1.el5_8.s390x.rpm
postgresql84-libs-8.4.12-1.el5_8.s390.rpm
postgresql84-libs-8.4.12-1.el5_8.s390x.rpm
postgresql84-plperl-8.4.12-1.el5_8.s390x.rpm
postgresql84-plpython-8.4.12-1.el5_8.s390x.rpm
postgresql84-pltcl-8.4.12-1.el5_8.s390x.rpm
postgresql84-python-8.4.12-1.el5_8.s390x.rpm
postgresql84-server-8.4.12-1.el5_8.s390x.rpm
postgresql84-tcl-8.4.12-1.el5_8.s390x.rpm
postgresql84-test-8.4.12-1.el5_8.s390x.rpm

x86_64:
postgresql84-8.4.12-1.el5_8.x86_64.rpm
postgresql84-contrib-8.4.12-1.el5_8.x86_64.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.12-1.el5_8.x86_64.rpm
postgresql84-devel-8.4.12-1.el5_8.i386.rpm
postgresql84-devel-8.4.12-1.el5_8.x86_64.rpm
postgresql84-docs-8.4.12-1.el5_8.x86_64.rpm
postgresql84-libs-8.4.12-1.el5_8.i386.rpm
postgresql84-libs-8.4.12-1.el5_8.x86_64.rpm
postgresql84-plperl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-plpython-8.4.12-1.el5_8.x86_64.rpm
postgresql84-pltcl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-python-8.4.12-1.el5_8.x86_64.rpm
postgresql84-server-8.4.12-1.el5_8.x86_64.rpm
postgresql84-tcl-8.4.12-1.el5_8.x86_64.rpm
postgresql84-test-8.4.12-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/postgresql-8.4.12-1.el6_2.src.rpm

i386:
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm

x86_64:
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/postgresql-8.4.12-1.el6_2.src.rpm

i386:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-contrib-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-docs-8.4.12-1.el6_2.i686.rpm
postgresql-plperl-8.4.12-1.el6_2.i686.rpm
postgresql-plpython-8.4.12-1.el6_2.i686.rpm
postgresql-pltcl-8.4.12-1.el6_2.i686.rpm
postgresql-server-8.4.12-1.el6_2.i686.rpm
postgresql-test-8.4.12-1.el6_2.i686.rpm

x86_64:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-8.4.12-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/postgresql-8.4.12-1.el6_2.src.rpm

x86_64:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/postgresql-8.4.12-1.el6_2.src.rpm

x86_64:
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/postgresql-8.4.12-1.el6_2.src.rpm

i386:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-contrib-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-docs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-plperl-8.4.12-1.el6_2.i686.rpm
postgresql-plpython-8.4.12-1.el6_2.i686.rpm
postgresql-pltcl-8.4.12-1.el6_2.i686.rpm
postgresql-server-8.4.12-1.el6_2.i686.rpm
postgresql-test-8.4.12-1.el6_2.i686.rpm

ppc64:
postgresql-8.4.12-1.el6_2.ppc.rpm
postgresql-8.4.12-1.el6_2.ppc64.rpm
postgresql-contrib-8.4.12-1.el6_2.ppc64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.ppc.rpm
postgresql-debuginfo-8.4.12-1.el6_2.ppc64.rpm
postgresql-devel-8.4.12-1.el6_2.ppc.rpm
postgresql-devel-8.4.12-1.el6_2.ppc64.rpm
postgresql-docs-8.4.12-1.el6_2.ppc64.rpm
postgresql-libs-8.4.12-1.el6_2.ppc.rpm
postgresql-libs-8.4.12-1.el6_2.ppc64.rpm
postgresql-plperl-8.4.12-1.el6_2.ppc64.rpm
postgresql-plpython-8.4.12-1.el6_2.ppc64.rpm
postgresql-pltcl-8.4.12-1.el6_2.ppc64.rpm
postgresql-server-8.4.12-1.el6_2.ppc64.rpm
postgresql-test-8.4.12-1.el6_2.ppc64.rpm

s390x:
postgresql-8.4.12-1.el6_2.s390.rpm
postgresql-8.4.12-1.el6_2.s390x.rpm
postgresql-contrib-8.4.12-1.el6_2.s390x.rpm
postgresql-debuginfo-8.4.12-1.el6_2.s390.rpm
postgresql-debuginfo-8.4.12-1.el6_2.s390x.rpm
postgresql-devel-8.4.12-1.el6_2.s390.rpm
postgresql-devel-8.4.12-1.el6_2.s390x.rpm
postgresql-docs-8.4.12-1.el6_2.s390x.rpm
postgresql-libs-8.4.12-1.el6_2.s390.rpm
postgresql-libs-8.4.12-1.el6_2.s390x.rpm
postgresql-plperl-8.4.12-1.el6_2.s390x.rpm
postgresql-plpython-8.4.12-1.el6_2.s390x.rpm
postgresql-pltcl-8.4.12-1.el6_2.s390x.rpm
postgresql-server-8.4.12-1.el6_2.s390x.rpm
postgresql-test-8.4.12-1.el6_2.s390x.rpm

x86_64:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-8.4.12-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/postgresql-8.4.12-1.el6_2.src.rpm

i386:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-contrib-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-docs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-plperl-8.4.12-1.el6_2.i686.rpm
postgresql-plpython-8.4.12-1.el6_2.i686.rpm
postgresql-pltcl-8.4.12-1.el6_2.i686.rpm
postgresql-server-8.4.12-1.el6_2.i686.rpm
postgresql-test-8.4.12-1.el6_2.i686.rpm

x86_64:
postgresql-8.4.12-1.el6_2.i686.rpm
postgresql-8.4.12-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.12-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.12-1.el6_2.x86_64.rpm
postgresql-devel-8.4.12-1.el6_2.i686.rpm
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
postgresql-libs-8.4.12-1.el6_2.i686.rpm
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2143.html
https://www.redhat.com/security/data/cve/CVE-2012-2655.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.postgresql.org/docs/8.4/static/release.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP6KtUXlSAg2UNWIIRAgLWAJ9EIlad8/PYSB96pGsKYl4qdSi1LgCfU0yE
wws/uhKsOG81NYlMQHRfnCc=
=NCvW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+UUP
-----END PGP SIGNATURE-----