-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3152
                   Moderate: postgresql security update
                              8 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15097 CVE-2017-12172 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3402
   https://access.redhat.com/errata/RHSA-2017:3403
   https://access.redhat.com/errata/RHSA-2017:3404
   https://access.redhat.com/errata/RHSA-2017:3405

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running postgresql check for an updated version of the software for
         their operating system.
         
         This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql security update
Advisory ID:       RHSA-2017:3402-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3402
Issue date:        2017-12-08
CVE Names:         CVE-2017-12172 CVE-2017-15097 
=====================================================================

1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* Privilege escalation flaws were found in the initialization scripts of
PostgreSQL. An attacker with access to the postgres user account could use
these flaws to obtain root access on the server machine. (CVE-2017-12172,
CVE-2017-15097)

Note: This patch drops the script privileges from root to the postgres
user. Therefore, this update works properly only if the postgres user has
write access to the postgres' home directory, such as the one in the
default configuration (/var/lib/pgsql).

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa
(Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama
(Brainloop) as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files
1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

x86_64:
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-libs-9.2.23-3.el7_4.i686.rpm
postgresql-libs-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.23-3.el7_4.i686.rpm
postgresql-9.2.23-3.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-devel-9.2.23-3.el7_4.i686.rpm
postgresql-devel-9.2.23-3.el7_4.x86_64.rpm
postgresql-docs-9.2.23-3.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm
postgresql-server-9.2.23-3.el7_4.x86_64.rpm
postgresql-static-9.2.23-3.el7_4.i686.rpm
postgresql-static-9.2.23-3.el7_4.x86_64.rpm
postgresql-test-9.2.23-3.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

x86_64:
postgresql-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-libs-9.2.23-3.el7_4.i686.rpm
postgresql-libs-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.23-3.el7_4.i686.rpm
postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-devel-9.2.23-3.el7_4.i686.rpm
postgresql-devel-9.2.23-3.el7_4.x86_64.rpm
postgresql-docs-9.2.23-3.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm
postgresql-server-9.2.23-3.el7_4.x86_64.rpm
postgresql-static-9.2.23-3.el7_4.i686.rpm
postgresql-static-9.2.23-3.el7_4.x86_64.rpm
postgresql-test-9.2.23-3.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

ppc64:
postgresql-9.2.23-3.el7_4.ppc.rpm
postgresql-9.2.23-3.el7_4.ppc64.rpm
postgresql-contrib-9.2.23-3.el7_4.ppc64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc64.rpm
postgresql-devel-9.2.23-3.el7_4.ppc.rpm
postgresql-devel-9.2.23-3.el7_4.ppc64.rpm
postgresql-docs-9.2.23-3.el7_4.ppc64.rpm
postgresql-libs-9.2.23-3.el7_4.ppc.rpm
postgresql-libs-9.2.23-3.el7_4.ppc64.rpm
postgresql-plperl-9.2.23-3.el7_4.ppc64.rpm
postgresql-plpython-9.2.23-3.el7_4.ppc64.rpm
postgresql-pltcl-9.2.23-3.el7_4.ppc64.rpm
postgresql-server-9.2.23-3.el7_4.ppc64.rpm
postgresql-test-9.2.23-3.el7_4.ppc64.rpm

ppc64le:
postgresql-9.2.23-3.el7_4.ppc64le.rpm
postgresql-contrib-9.2.23-3.el7_4.ppc64le.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm
postgresql-devel-9.2.23-3.el7_4.ppc64le.rpm
postgresql-docs-9.2.23-3.el7_4.ppc64le.rpm
postgresql-libs-9.2.23-3.el7_4.ppc64le.rpm
postgresql-plperl-9.2.23-3.el7_4.ppc64le.rpm
postgresql-plpython-9.2.23-3.el7_4.ppc64le.rpm
postgresql-pltcl-9.2.23-3.el7_4.ppc64le.rpm
postgresql-server-9.2.23-3.el7_4.ppc64le.rpm
postgresql-test-9.2.23-3.el7_4.ppc64le.rpm

s390x:
postgresql-9.2.23-3.el7_4.s390.rpm
postgresql-9.2.23-3.el7_4.s390x.rpm
postgresql-contrib-9.2.23-3.el7_4.s390x.rpm
postgresql-debuginfo-9.2.23-3.el7_4.s390.rpm
postgresql-debuginfo-9.2.23-3.el7_4.s390x.rpm
postgresql-devel-9.2.23-3.el7_4.s390.rpm
postgresql-devel-9.2.23-3.el7_4.s390x.rpm
postgresql-docs-9.2.23-3.el7_4.s390x.rpm
postgresql-libs-9.2.23-3.el7_4.s390.rpm
postgresql-libs-9.2.23-3.el7_4.s390x.rpm
postgresql-plperl-9.2.23-3.el7_4.s390x.rpm
postgresql-plpython-9.2.23-3.el7_4.s390x.rpm
postgresql-pltcl-9.2.23-3.el7_4.s390x.rpm
postgresql-server-9.2.23-3.el7_4.s390x.rpm
postgresql-test-9.2.23-3.el7_4.s390x.rpm

x86_64:
postgresql-9.2.23-3.el7_4.i686.rpm
postgresql-9.2.23-3.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-devel-9.2.23-3.el7_4.i686.rpm
postgresql-devel-9.2.23-3.el7_4.x86_64.rpm
postgresql-docs-9.2.23-3.el7_4.x86_64.rpm
postgresql-libs-9.2.23-3.el7_4.i686.rpm
postgresql-libs-9.2.23-3.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm
postgresql-server-9.2.23-3.el7_4.x86_64.rpm
postgresql-test-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

aarch64:
postgresql-9.2.23-3.el7_4.aarch64.rpm
postgresql-contrib-9.2.23-3.el7_4.aarch64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.aarch64.rpm
postgresql-devel-9.2.23-3.el7_4.aarch64.rpm
postgresql-docs-9.2.23-3.el7_4.aarch64.rpm
postgresql-libs-9.2.23-3.el7_4.aarch64.rpm
postgresql-plperl-9.2.23-3.el7_4.aarch64.rpm
postgresql-plpython-9.2.23-3.el7_4.aarch64.rpm
postgresql-pltcl-9.2.23-3.el7_4.aarch64.rpm
postgresql-server-9.2.23-3.el7_4.aarch64.rpm
postgresql-test-9.2.23-3.el7_4.aarch64.rpm

ppc64le:
postgresql-9.2.23-3.el7_4.ppc64le.rpm
postgresql-contrib-9.2.23-3.el7_4.ppc64le.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm
postgresql-devel-9.2.23-3.el7_4.ppc64le.rpm
postgresql-docs-9.2.23-3.el7_4.ppc64le.rpm
postgresql-libs-9.2.23-3.el7_4.ppc64le.rpm
postgresql-plperl-9.2.23-3.el7_4.ppc64le.rpm
postgresql-plpython-9.2.23-3.el7_4.ppc64le.rpm
postgresql-pltcl-9.2.23-3.el7_4.ppc64le.rpm
postgresql-server-9.2.23-3.el7_4.ppc64le.rpm
postgresql-test-9.2.23-3.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.23-3.el7_4.ppc.rpm
postgresql-debuginfo-9.2.23-3.el7_4.ppc64.rpm
postgresql-static-9.2.23-3.el7_4.ppc.rpm
postgresql-static-9.2.23-3.el7_4.ppc64.rpm
postgresql-upgrade-9.2.23-3.el7_4.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm
postgresql-static-9.2.23-3.el7_4.ppc64le.rpm
postgresql-upgrade-9.2.23-3.el7_4.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.23-3.el7_4.s390.rpm
postgresql-debuginfo-9.2.23-3.el7_4.s390x.rpm
postgresql-static-9.2.23-3.el7_4.s390.rpm
postgresql-static-9.2.23-3.el7_4.s390x.rpm
postgresql-upgrade-9.2.23-3.el7_4.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-static-9.2.23-3.el7_4.i686.rpm
postgresql-static-9.2.23-3.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
postgresql-debuginfo-9.2.23-3.el7_4.aarch64.rpm
postgresql-static-9.2.23-3.el7_4.aarch64.rpm
postgresql-upgrade-9.2.23-3.el7_4.aarch64.rpm

ppc64le:
postgresql-debuginfo-9.2.23-3.el7_4.ppc64le.rpm
postgresql-static-9.2.23-3.el7_4.ppc64le.rpm
postgresql-upgrade-9.2.23-3.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.23-3.el7_4.src.rpm

x86_64:
postgresql-9.2.23-3.el7_4.i686.rpm
postgresql-9.2.23-3.el7_4.x86_64.rpm
postgresql-contrib-9.2.23-3.el7_4.x86_64.rpm
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-devel-9.2.23-3.el7_4.i686.rpm
postgresql-devel-9.2.23-3.el7_4.x86_64.rpm
postgresql-docs-9.2.23-3.el7_4.x86_64.rpm
postgresql-libs-9.2.23-3.el7_4.i686.rpm
postgresql-libs-9.2.23-3.el7_4.x86_64.rpm
postgresql-plperl-9.2.23-3.el7_4.x86_64.rpm
postgresql-plpython-9.2.23-3.el7_4.x86_64.rpm
postgresql-pltcl-9.2.23-3.el7_4.x86_64.rpm
postgresql-server-9.2.23-3.el7_4.x86_64.rpm
postgresql-test-9.2.23-3.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.23-3.el7_4.i686.rpm
postgresql-debuginfo-9.2.23-3.el7_4.x86_64.rpm
postgresql-static-9.2.23-3.el7_4.i686.rpm
postgresql-static-9.2.23-3.el7_4.x86_64.rpm
postgresql-upgrade-9.2.23-3.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12172
https://access.redhat.com/security/cve/CVE-2017-15097
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaKfuvXlSAg2UNWIIRAkw9AJwMF0JIHonWFZ//R87RqmLY8cGc8gCePddX
X+5sNsWaeUwsLMXUXx/ejKM=
=aCDB
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql94-postgresql security update
Advisory ID:       RHSA-2017:3403-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3403
Issue date:        2017-12-08
CVE Names:         CVE-2017-12172 CVE-2017-15097 
=====================================================================

1. Summary:

An update for rh-postgresql94-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* Privilege escalation flaws were found in the initialization scripts of
PostgreSQL. An attacker with access to the postgres user account could use
these flaws to obtain root access on the server machine. (CVE-2017-12172,
CVE-2017-15097)

Note: This patch drops the script privileges from root to the postgres
user. Therefore, we dropped the --new-systemd-unit option for security
reasons. Please use the root-only script postgresql-new-systemd-unit.

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa
(Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama
(Brainloop) as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files
1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql94-postgresql-9.4.14-2.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql94-postgresql-9.4.14-2.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql94-postgresql-9.4.14-2.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql94-postgresql-9.4.14-2.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql94-postgresql-9.4.14-2.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql94-postgresql-9.4.14-2.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql94-postgresql-9.4.14-2.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-static-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.14-2.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.14-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12172
https://access.redhat.com/security/cve/CVE-2017-15097
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaKfvEXlSAg2UNWIIRAgvfAJ91nOJcgFdINL7WFoDvcFPGecUPdgCdHav3
HPcD24N32u/34KF8nGtMLfo=
=czHG
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql95-postgresql security update
Advisory ID:       RHSA-2017:3404-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3404
Issue date:        2017-12-08
CVE Names:         CVE-2017-12172 CVE-2017-15097 
=====================================================================

1. Summary:

An update for rh-postgresql95-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* Privilege escalation flaws were found in the initialization scripts of
PostgreSQL. An attacker with access to the postgres user account could use
these flaws to obtain root access on the server machine. (CVE-2017-12172,
CVE-2017-15097)

Note: This patch drops the script privileges from root to the postgres
user. Therefore, we dropped the --new-systemd-unit option for security
reasons. Please use the root-only script postgresql-new-systemd-unit.

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa
(Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama
(Brainloop) as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files
1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql95-postgresql-9.5.9-4.el6.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.9-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql95-postgresql-9.5.9-4.el6.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.9-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql95-postgresql-9.5.9-4.el6.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.9-4.el6.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.9-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql95-postgresql-9.5.9-4.el7.src.rpm

x86_64:
rh-postgresql95-postgresql-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-contrib-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-debuginfo-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-devel-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-docs-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-libs-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-plperl-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-plpython-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-pltcl-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-server-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-static-9.5.9-4.el7.x86_64.rpm
rh-postgresql95-postgresql-test-9.5.9-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12172
https://access.redhat.com/security/cve/CVE-2017-15097
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaKf/hXlSAg2UNWIIRAh90AJ9nEV4kCfyOBT4OhCdqBbpuo6SffACfcEDx
NhGSEd5Pmmky/0gPYFHRnl0=
=PH3g
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql96-postgresql security update
Advisory ID:       RHSA-2017:3405-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3405
Issue date:        2017-12-08
CVE Names:         CVE-2017-12172 CVE-2017-15097 
=====================================================================

1. Summary:

An update for rh-postgresql96-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* Privilege escalation flaws were found in the initialization scripts of
PostgreSQL. An attacker with access to the postgres user account could use
these flaws to obtain root access on the server machine. (CVE-2017-12172,
CVE-2017-15097)

Note: This patch drops the script privileges from root to the postgres
user. Therefore, we dropped the --new-systemd-unit option for security
reasons. Please use the root-only script postgresql-new-systemd-unit.

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa
(Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama
(Brainloop) as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files
1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql96-postgresql-9.6.5-2.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql96-postgresql-9.6.5-2.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql96-postgresql-9.6.5-2.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql96-postgresql-9.6.5-2.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql96-postgresql-9.6.5-2.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql96-postgresql-9.6.5-2.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql96-postgresql-9.6.5-2.el7.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12172
https://access.redhat.com/security/cve/CVE-2017-15097
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaKf/9XlSAg2UNWIIRAqqsAJ4qXtl5QfkW4mdiVPfdHI9sahUCwACcCas+
aPtxVm2OM2qaMLJbjfMmPKM=
=VBwZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AZX0
-----END PGP SIGNATURE-----