-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1690
           Moderate: rh-postgresql95-postgresql security update
                                6 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-postgresql95-postgresql
                   rh-postgresql94-postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Privileged Data         -- Existing Account      
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7486 CVE-2017-7485 CVE-2017-7484

Reference:         ESB-2017.1216

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:1677
   https://access.redhat.com/errata/RHSA-2017:1678

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql95-postgresql security update
Advisory ID:       RHSA-2017:1677-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1677
Issue date:        2017-07-05
CVE Names:         CVE-2017-7484 CVE-2017-7485 CVE-2017-7486 
=====================================================================

1. Summary:

An update for rh-postgresql95-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql95-postgresql (9.5.7). (BZ#1449701)

Security Fix(es):

* It was found that some selectivity estimation functions did not check
user privileges before providing information from pg_statistic, possibly
leaking information. A non-administrative database user could use this flaw
to steal some information from tables they are otherwise not allowed to
access. (CVE-2017-7484)

* It was discovered that the PostgreSQL client library (libpq) did not
enforce the use of TLS/SSL for a connection to a PostgreSQL server when the
PGREQUIRESSL environment variable was set. An man-in-the-middle attacker
could use this flaw to strip the SSL/TLS protection from a connection
between a client and a server. (CVE-2017-7485)

* It was found that the pg_user_mappings view could disclose information
about user mappings to a foreign database to non-administrative database
users. A database user with USAGE privilege for this mapping could, when
querying the view, obtain user mapping data, such as the username and
password used to connect to the foreign database. (CVE-2017-7486)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Robert Haas as the original reporter of
CVE-2017-7484; Daniel Gustafsson as the original reporter of CVE-2017-7485;
and Andrew Wheelwright as the original reporter of CVE-2017-7486.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1448078 - CVE-2017-7484 postgresql: Selectivity estimators bypass SELECT privilege checks
1448086 - CVE-2017-7485 postgresql: libpq ignores PGREQUIRESSL environment variable
1448089 - CVE-2017-7486 postgresql: pg_user_mappings view discloses foreign server passwords
1452734 - Broken upgrade 'postgresql-setup --upgrade --upgrade-from=postgresql92-postgresql'

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.7-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.7-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql95-postgresql-9.5.7-2.el6.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.7-2.el6.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.7-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql95-postgresql-9.5.7-2.el7.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.7-2.el7.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.7-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7484
https://access.redhat.com/security/cve/CVE-2017-7485
https://access.redhat.com/security/cve/CVE-2017-7486
https://access.redhat.com/security/updates/classification/#moderate
https://www.postgresql.org/about/news/1746/
https://www.postgresql.org/docs/current/static/release-9-5-5.html
https://www.postgresql.org/docs/current/static/release-9-5-6.html
https://www.postgresql.org/docs/current/static/release-9-5-7.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZXLvSXlSAg2UNWIIRAuDbAJ41BGUv+8ZJELFtN8yqFZqiw9JSRwCdFlGn
0yi5Elnb7WesY36YK8Syj7I=
=BBQO
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql94-postgresql security update
Advisory ID:       RHSA-2017:1678-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:1678
Issue date:        2017-07-05
CVE Names:         CVE-2017-7484 CVE-2017-7485 CVE-2017-7486 
=====================================================================

1. Summary:

An update for rh-postgresql94-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql94-postgresql (9.4.12). (BZ#1449705)

Security Fix(es):

* It was found that some selectivity estimation functions did not check
user privileges before providing information from pg_statistic, possibly
leaking information. A non-administrative database user could use this flaw
to steal some information from tables they are otherwise not allowed to
access. (CVE-2017-7484)

* It was discovered that the PostgreSQL client library (libpq) did not
enforce the use of TLS/SSL for a connection to a PostgreSQL server when the
PGREQUIRESSL environment variable was set. An man-in-the-middle attacker
could use this flaw to strip the SSL/TLS protection from a connection
between a client and a server. (CVE-2017-7485)

* It was found that the pg_user_mappings view could disclose information
about user mappings to a foreign database to non-administrative database
users. A database user with USAGE privilege for this mapping could, when
querying the view, obtain user mapping data, such as the username and
password used to connect to the foreign database. (CVE-2017-7486)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Robert Haas as the original reporter of
CVE-2017-7484; Daniel Gustafsson as the original reporter of CVE-2017-7485;
and Andrew Wheelwright as the original reporter of CVE-2017-7486.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1448078 - CVE-2017-7484 postgresql: Selectivity estimators bypass SELECT privilege checks
1448086 - CVE-2017-7485 postgresql: libpq ignores PGREQUIRESSL environment variable
1448089 - CVE-2017-7486 postgresql: pg_user_mappings view discloses foreign server passwords

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql94-postgresql-9.4.12-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.12-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql94-postgresql-9.4.12-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.12-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql94-postgresql-9.4.12-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.12-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.12-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql94-postgresql-9.4.12-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.12-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.12-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7484
https://access.redhat.com/security/cve/CVE-2017-7485
https://access.redhat.com/security/cve/CVE-2017-7486
https://access.redhat.com/security/updates/classification/#moderate
https://www.postgresql.org/about/news/1746/
https://www.postgresql.org/docs/current/static/release-9-4-10.html
https://www.postgresql.org/docs/current/static/release-9-4-11.html
https://www.postgresql.org/docs/current/static/release-9-4-12.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZXLwTXlSAg2UNWIIRAmbFAJ9bD7PS5fFQHolTLeNbc9N6UhQ1ewCgvifW
qqjkRe6Zek2eIbfJoruCai8=
=iZSE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HHVJ
-----END PGP SIGNATURE-----