-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2526
           Important: rh-postgresql10-postgresql security update
                              28 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-postgresql10-postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges   -- Existing Account
                   Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10925 CVE-2018-10915 CVE-2018-1115

Reference:         ESB-2018.2451
                   ESB-2018.2312

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2565

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-postgresql10-postgresql security update
Advisory ID:       RHSA-2018:2565-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2565
Issue date:        2018-08-27
CVE Names:         CVE-2018-1115 CVE-2018-10915 CVE-2018-10925
=====================================================================

1. Summary:

An update for rh-postgresql10-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)
    - aarch64, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)
    - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)
    - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)
    - ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)
    - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql10-postgresql (10.5). (BZ#1612673, BZ#1614337)

Security Fix(es):

* postgresql: Certain host connection parameters defeat client-side
security defenses (CVE-2018-10915)

* postgresql: Missing authorization and memory disclosure in INSERT ... ON
CONFLICT DO UPDATE statements (CVE-2018-10925)

* postgresql: Too-permissive access control list on function
pg_logfile_rotate() (CVE-2018-1115)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Andrew Krasichkov as the original reporter of
CVE-2018-10915; and Stephen Frost as the original reporter of
CVE-2018-1115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1573276 - CVE-2018-1115 postgresql: Too-permissive access control list on
                                    function pg_logfile_rotate()
1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat
                                     client-side security defenses
1612619 - CVE-2018-10925 postgresql: Missing authorization and memory
                                     disclosure in INSERT ... ON CONFLICT DO
                                     UPDATE statements

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

aarch64:
rh-postgresql10-postgresql-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.aarch64.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

aarch64:
rh-postgresql10-postgresql-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.aarch64.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1115
https://access.redhat.com/security/cve/CVE-2018-10915
https://access.redhat.com/security/cve/CVE-2018-10925
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lqMR
-----END PGP SIGNATURE-----