what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-2565-01

Red Hat Security Advisory 2018-2565-01
Posted Aug 27, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-2565-01 - PostgreSQL is an advanced object-relational database management system. Issues addressed include client-side defense vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2018-10915, CVE-2018-10925, CVE-2018-1115
SHA-256 | 465541ea0c3b67ecdb7640e1849255b472b52b1d12a055c7a628fbee5ef23dc5

Red Hat Security Advisory 2018-2565-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-postgresql10-postgresql security update
Advisory ID: RHSA-2018:2565-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2565
Issue date: 2018-08-27
CVE Names: CVE-2018-1115 CVE-2018-10915 CVE-2018-10925
=====================================================================

1. Summary:

An update for rh-postgresql10-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql10-postgresql (10.5). (BZ#1612673, BZ#1614337)

Security Fix(es):

* postgresql: Certain host connection parameters defeat client-side
security defenses (CVE-2018-10915)

* postgresql: Missing authorization and memory disclosure in INSERT ... ON
CONFLICT DO UPDATE statements (CVE-2018-10925)

* postgresql: Too-permissive access control list on function
pg_logfile_rotate() (CVE-2018-1115)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Andrew Krasichkov as the original reporter of
CVE-2018-10915; and Stephen Frost as the original reporter of
CVE-2018-1115.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1573276 - CVE-2018-1115 postgresql: Too-permissive access control list on function pg_logfile_rotate()
1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses
1612619 - CVE-2018-10925 postgresql: Missing authorization and memory disclosure in INSERT ... ON CONFLICT DO UPDATE statements

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

aarch64:
rh-postgresql10-postgresql-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.aarch64.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

aarch64:
rh-postgresql10-postgresql-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.aarch64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.aarch64.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql10-postgresql-10.5-1.el7.src.rpm

x86_64:
rh-postgresql10-postgresql-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.5-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.5-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1115
https://access.redhat.com/security/cve/CVE-2018-10915
https://access.redhat.com/security/cve/CVE-2018-10925
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G6By
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close