-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0557
                   Important: postgresql security update
                               3 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0773  

Reference:         ESB-2016.0357

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0346.html
   https://rhn.redhat.com/errata/RHSA-2016-0347.html
   https://rhn.redhat.com/errata/RHSA-2016-0348.html
   https://rhn.redhat.com/errata/RHSA-2016-0349.html

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql security update
Advisory ID:       RHSA-2016:0346-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0346.html
Issue date:        2016-03-02
CVE Names:         CVE-2016-0773 
=====================================================================

1. Summary:

Updated postgresql packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

This update upgrades PostgreSQL to version 9.2.15. Refer to the Release
Notes linked to in the References section for a detailed list of changes
since the previous version.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the postgresql service is running, it will
be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 - CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
postgresql-9.2.15-1.el7_2.src.rpm

x86_64:
postgresql-9.2.15-1.el7_2.i686.rpm
postgresql-9.2.15-1.el7_2.x86_64.rpm
postgresql-contrib-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-devel-9.2.15-1.el7_2.i686.rpm
postgresql-devel-9.2.15-1.el7_2.x86_64.rpm
postgresql-docs-9.2.15-1.el7_2.x86_64.rpm
postgresql-libs-9.2.15-1.el7_2.i686.rpm
postgresql-libs-9.2.15-1.el7_2.x86_64.rpm
postgresql-plperl-9.2.15-1.el7_2.x86_64.rpm
postgresql-plpython-9.2.15-1.el7_2.x86_64.rpm
postgresql-pltcl-9.2.15-1.el7_2.x86_64.rpm
postgresql-server-9.2.15-1.el7_2.x86_64.rpm
postgresql-test-9.2.15-1.el7_2.x86_64.rpm
postgresql-upgrade-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.15-1.el7_2.src.rpm

x86_64:
postgresql-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-libs-9.2.15-1.el7_2.i686.rpm
postgresql-libs-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.15-1.el7_2.i686.rpm
postgresql-contrib-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-devel-9.2.15-1.el7_2.i686.rpm
postgresql-devel-9.2.15-1.el7_2.x86_64.rpm
postgresql-docs-9.2.15-1.el7_2.x86_64.rpm
postgresql-plperl-9.2.15-1.el7_2.x86_64.rpm
postgresql-plpython-9.2.15-1.el7_2.x86_64.rpm
postgresql-pltcl-9.2.15-1.el7_2.x86_64.rpm
postgresql-server-9.2.15-1.el7_2.x86_64.rpm
postgresql-test-9.2.15-1.el7_2.x86_64.rpm
postgresql-upgrade-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.15-1.el7_2.src.rpm

ppc64:
postgresql-9.2.15-1.el7_2.ppc.rpm
postgresql-9.2.15-1.el7_2.ppc64.rpm
postgresql-contrib-9.2.15-1.el7_2.ppc64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.ppc.rpm
postgresql-debuginfo-9.2.15-1.el7_2.ppc64.rpm
postgresql-devel-9.2.15-1.el7_2.ppc.rpm
postgresql-devel-9.2.15-1.el7_2.ppc64.rpm
postgresql-docs-9.2.15-1.el7_2.ppc64.rpm
postgresql-libs-9.2.15-1.el7_2.ppc.rpm
postgresql-libs-9.2.15-1.el7_2.ppc64.rpm
postgresql-plperl-9.2.15-1.el7_2.ppc64.rpm
postgresql-plpython-9.2.15-1.el7_2.ppc64.rpm
postgresql-pltcl-9.2.15-1.el7_2.ppc64.rpm
postgresql-server-9.2.15-1.el7_2.ppc64.rpm
postgresql-test-9.2.15-1.el7_2.ppc64.rpm

ppc64le:
postgresql-9.2.15-1.el7_2.ppc64le.rpm
postgresql-contrib-9.2.15-1.el7_2.ppc64le.rpm
postgresql-debuginfo-9.2.15-1.el7_2.ppc64le.rpm
postgresql-devel-9.2.15-1.el7_2.ppc64le.rpm
postgresql-docs-9.2.15-1.el7_2.ppc64le.rpm
postgresql-libs-9.2.15-1.el7_2.ppc64le.rpm
postgresql-plperl-9.2.15-1.el7_2.ppc64le.rpm
postgresql-plpython-9.2.15-1.el7_2.ppc64le.rpm
postgresql-pltcl-9.2.15-1.el7_2.ppc64le.rpm
postgresql-server-9.2.15-1.el7_2.ppc64le.rpm
postgresql-test-9.2.15-1.el7_2.ppc64le.rpm

s390x:
postgresql-9.2.15-1.el7_2.s390.rpm
postgresql-9.2.15-1.el7_2.s390x.rpm
postgresql-contrib-9.2.15-1.el7_2.s390x.rpm
postgresql-debuginfo-9.2.15-1.el7_2.s390.rpm
postgresql-debuginfo-9.2.15-1.el7_2.s390x.rpm
postgresql-devel-9.2.15-1.el7_2.s390.rpm
postgresql-devel-9.2.15-1.el7_2.s390x.rpm
postgresql-docs-9.2.15-1.el7_2.s390x.rpm
postgresql-libs-9.2.15-1.el7_2.s390.rpm
postgresql-libs-9.2.15-1.el7_2.s390x.rpm
postgresql-plperl-9.2.15-1.el7_2.s390x.rpm
postgresql-plpython-9.2.15-1.el7_2.s390x.rpm
postgresql-pltcl-9.2.15-1.el7_2.s390x.rpm
postgresql-server-9.2.15-1.el7_2.s390x.rpm
postgresql-test-9.2.15-1.el7_2.s390x.rpm

x86_64:
postgresql-9.2.15-1.el7_2.i686.rpm
postgresql-9.2.15-1.el7_2.x86_64.rpm
postgresql-contrib-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-devel-9.2.15-1.el7_2.i686.rpm
postgresql-devel-9.2.15-1.el7_2.x86_64.rpm
postgresql-docs-9.2.15-1.el7_2.x86_64.rpm
postgresql-libs-9.2.15-1.el7_2.i686.rpm
postgresql-libs-9.2.15-1.el7_2.x86_64.rpm
postgresql-plperl-9.2.15-1.el7_2.x86_64.rpm
postgresql-plpython-9.2.15-1.el7_2.x86_64.rpm
postgresql-pltcl-9.2.15-1.el7_2.x86_64.rpm
postgresql-server-9.2.15-1.el7_2.x86_64.rpm
postgresql-test-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.15-1.el7_2.ppc64.rpm
postgresql-upgrade-9.2.15-1.el7_2.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.15-1.el7_2.ppc64le.rpm
postgresql-upgrade-9.2.15-1.el7_2.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.15-1.el7_2.s390x.rpm
postgresql-upgrade-9.2.15-1.el7_2.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-upgrade-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.15-1.el7_2.src.rpm

x86_64:
postgresql-9.2.15-1.el7_2.i686.rpm
postgresql-9.2.15-1.el7_2.x86_64.rpm
postgresql-contrib-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-devel-9.2.15-1.el7_2.i686.rpm
postgresql-devel-9.2.15-1.el7_2.x86_64.rpm
postgresql-docs-9.2.15-1.el7_2.x86_64.rpm
postgresql-libs-9.2.15-1.el7_2.i686.rpm
postgresql-libs-9.2.15-1.el7_2.x86_64.rpm
postgresql-plperl-9.2.15-1.el7_2.x86_64.rpm
postgresql-plpython-9.2.15-1.el7_2.x86_64.rpm
postgresql-pltcl-9.2.15-1.el7_2.x86_64.rpm
postgresql-server-9.2.15-1.el7_2.x86_64.rpm
postgresql-test-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-upgrade-9.2.15-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/
http://www.postgresql.org/docs/current/static/release-9-2-15.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW10OtXlSAg2UNWIIRAtJ6AJ9IHgTHwJnOylXgvWWU85wBESnOswCePPwu
W4+fYNq8Ty6aCfNIjuEkwP8=
=y3lO
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql security update
Advisory ID:       RHSA-2016:0347-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0347.html
Issue date:        2016-03-02
CVE Names:         CVE-2016-0773 
=====================================================================

1. Summary:

Updated postgresql packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

All PostgreSQL users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 - CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

ppc64:
postgresql-8.4.20-5.el6_7.ppc.rpm
postgresql-8.4.20-5.el6_7.ppc64.rpm
postgresql-contrib-8.4.20-5.el6_7.ppc64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.ppc.rpm
postgresql-debuginfo-8.4.20-5.el6_7.ppc64.rpm
postgresql-devel-8.4.20-5.el6_7.ppc.rpm
postgresql-devel-8.4.20-5.el6_7.ppc64.rpm
postgresql-docs-8.4.20-5.el6_7.ppc64.rpm
postgresql-libs-8.4.20-5.el6_7.ppc.rpm
postgresql-libs-8.4.20-5.el6_7.ppc64.rpm
postgresql-plperl-8.4.20-5.el6_7.ppc64.rpm
postgresql-plpython-8.4.20-5.el6_7.ppc64.rpm
postgresql-pltcl-8.4.20-5.el6_7.ppc64.rpm
postgresql-server-8.4.20-5.el6_7.ppc64.rpm
postgresql-test-8.4.20-5.el6_7.ppc64.rpm

s390x:
postgresql-8.4.20-5.el6_7.s390.rpm
postgresql-8.4.20-5.el6_7.s390x.rpm
postgresql-contrib-8.4.20-5.el6_7.s390x.rpm
postgresql-debuginfo-8.4.20-5.el6_7.s390.rpm
postgresql-debuginfo-8.4.20-5.el6_7.s390x.rpm
postgresql-devel-8.4.20-5.el6_7.s390.rpm
postgresql-devel-8.4.20-5.el6_7.s390x.rpm
postgresql-docs-8.4.20-5.el6_7.s390x.rpm
postgresql-libs-8.4.20-5.el6_7.s390.rpm
postgresql-libs-8.4.20-5.el6_7.s390x.rpm
postgresql-plperl-8.4.20-5.el6_7.s390x.rpm
postgresql-plpython-8.4.20-5.el6_7.s390x.rpm
postgresql-pltcl-8.4.20-5.el6_7.s390x.rpm
postgresql-server-8.4.20-5.el6_7.s390x.rpm
postgresql-test-8.4.20-5.el6_7.s390x.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW10PzXlSAg2UNWIIRAsHdAJsHyTWCGqfywQ3ULTCKKmGrTFOI+QCgtGgL
HHaF2kWANv9hKOHxzLB2MIs=
=x07l
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-postgresql94-postgresql security update
Advisory ID:       RHSA-2016:0348-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0348.html
Issue date:        2016-03-02
CVE Names:         CVE-2016-0773 
=====================================================================

1. Summary:

Updated rh-postgresql94-postgresql packages that fix one security issue are
now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

This update upgrades PostgreSQL to version 9.4.6. Refer to the Release
Notes linked to in the References section for a detailed list of changes
since the previous version.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the rh-postgresql94-postgresql service is
running, it will be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 - CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql94-postgresql-9.4.6-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-postgresql94-postgresql-9.4.6-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql94-postgresql-9.4.6-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql94-postgresql-9.4.6-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql94-postgresql-9.4.6-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-postgresql94-postgresql-9.4.6-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-postgresql94-postgresql-9.4.6-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql94-postgresql-9.4.6-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/
http://www.postgresql.org/docs/current/static/release-9-4-6.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW10QdXlSAg2UNWIIRAo/bAJ9tTLB7GUtz/N1+zdH0zi25DsNaXACgigFY
iBtv6Z7q/g9HLwKDwkz2aOY=
=rJSQ
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql92-postgresql security update
Advisory ID:       RHSA-2016:0349-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0349.html
Issue date:        2016-03-02
CVE Names:         CVE-2016-0773 
=====================================================================

1. Summary:

Updated postgresql92-postgresql packages that fix one security issue are
now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

This update upgrades PostgreSQL to version 9.2.15. Refer to the Release
Notes linked to in the References section for a detailed list of changes
since the previous version.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the postgresql92-postgresql service is
running, it will be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 - CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql92-postgresql-9.2.15-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
postgresql92-postgresql-9.2.15-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
postgresql92-postgresql-9.2.15-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql92-postgresql-9.2.15-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql92-postgresql-9.2.15-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
postgresql92-postgresql-9.2.15-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
postgresql92-postgresql-9.2.15-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql92-postgresql-9.2.15-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/
http://www.postgresql.org/docs/current/static/release-9-2-15.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW10RsXlSAg2UNWIIRAl+gAKDC/56UFPRhPNahmJGaMQRRYgF/igCfUb6n
BmylpETsw9VvojUhjqKYMl8=
=+5x9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NI1o
-----END PGP SIGNATURE-----