-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2527
           Important: rh-postgresql96-postgresql security update
                              28 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-postgresql96-postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10925 CVE-2018-10915 CVE-2018-1115
                   CVE-2018-1058 CVE-2018-1053 CVE-2017-15099
                   CVE-2017-15098  

Reference:         ESB-2018.2511
                   ESB-2018.2451
                   ESB-2018.0427

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2566

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-postgresql96-postgresql security update
Advisory ID:       RHSA-2018:2566-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2566
Issue date:        2018-08-27
CVE Names:         CVE-2017-15098 CVE-2017-15099 CVE-2018-1053
                   CVE-2018-1058 CVE-2018-1115 CVE-2018-10915
                   CVE-2018-10925
=====================================================================

1. Summary:

An update for rh-postgresql96-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)
	- x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)
	- aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)
	- x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)
	- ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)
	- ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)
	- ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)
	- x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)
	- x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql96-postgresql (9.6.10). (BZ#1614340)

Security Fix(es):

* postgresql: Certain host connection parameters defeat client-side
security defenses (CVE-2018-10915)

* postgresql: Missing authorization and memory disclosure in INSERT ... ON
CONFLICT DO UPDATE statements (CVE-2018-10925)

* postgresql: Memory disclosure in JSON functions (CVE-2017-15098)

* postgresql: pg_upgrade creates file of sensitive metadata under
prevailing umask (CVE-2018-1053)

* postgresql: Uncontrolled search path element in pg_dump and other client
applications (CVE-2018-1058)

* postgresql: INSERT ... ON CONFLICT DO UPDATE fails to enforce SELECT
privileges (CVE-2017-15099)

* postgresql: Too-permissive access control list on function
pg_logfile_rotate() (CVE-2018-1115)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2018-10915, CVE-2018-10925, CVE-2017-15098, CVE-2018-1053,
CVE-2017-15099, and CVE-2018-1115. Upstream acknowledges Andrew Krasichkov
as the original reporter of CVE-2018-10915; David Rowley as the original
reporter of CVE-2017-15098; Tom Lane as the original reporter of
CVE-2018-1053; Dean Rasheed as the original reporter of CVE-2017-15099; and
Stephen Frost as the original reporter of CVE-2018-1115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1508820 - CVE-2017-15098 postgresql: Memory disclosure in JSON functions

1508823 - CVE-2017-15099 postgresql: INSERT ... ON CONFLICT DO UPDATE fails to
                                     enforce SELECT privileges

1539619 - CVE-2018-1053 postgresql: pg_upgrade creates file of sensitive
                                    metadata under prevailing umask

1547044 - CVE-2018-1058 postgresql: Uncontrolled search path element in pg_dump
                                    and other client applications

1573276 - CVE-2018-1115 postgresql: Too-permissive access control list on
                                    function pg_logfile_rotate()

1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat
                                     client-side security defenses

1612619 - CVE-2018-10925 postgresql: Missing authorization and memory
                                     disclosure in INSERT ... ON CONFLICT DO
                                     UPDATE statements

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql96-postgresql-9.6.10-1.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql96-postgresql-9.6.10-1.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql96-postgresql-9.6.10-1.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql96-postgresql-9.6.10-1.el7.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.10-1.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.10-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15098
https://access.redhat.com/security/cve/CVE-2017-15099
https://access.redhat.com/security/cve/CVE-2018-1053
https://access.redhat.com/security/cve/CVE-2018-1058
https://access.redhat.com/security/cve/CVE-2018-1115
https://access.redhat.com/security/cve/CVE-2018-10915
https://access.redhat.com/security/cve/CVE-2018-10925
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=do6h
-----END PGP SIGNATURE-----