You are here
Home > Preporuke > Ranjivost programskog paketa postgresql94

Ranjivost programskog paketa postgresql94

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-postgresql94-postgresql security update
Advisory ID: RHSA-2016:0348-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0348.html
Issue date: 2016-03-02
CVE Names: CVE-2016-0773
=====================================================================

1. Summary:

Updated rh-postgresql94-postgresql packages that fix one security issue are
now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

This update upgrades PostgreSQL to version 9.4.6. Refer to the Release
Notes linked to in the References section for a detailed list of changes
since the previous version.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the rh-postgresql94-postgresql service is
running, it will be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 – CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql94-postgresql-9.4.6-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-postgresql94-postgresql-9.4.6-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql94-postgresql-9.4.6-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql94-postgresql-9.4.6-1.el6.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el6.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql94-postgresql-9.4.6-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-postgresql94-postgresql-9.4.6-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-postgresql94-postgresql-9.4.6-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql94-postgresql-9.4.6-1.el7.src.rpm

x86_64:
rh-postgresql94-postgresql-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-contrib-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-debuginfo-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-devel-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-docs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-libs-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plperl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-plpython-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-pltcl-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-server-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-test-9.4.6-1.el7.x86_64.rpm
rh-postgresql94-postgresql-upgrade-9.4.6-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/
http://www.postgresql.org/docs/current/static/release-9-4-6.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFW10QdXlSAg2UNWIIRAo/bAJ9tTLB7GUtz/N1+zdH0zi25DsNaXACgigFY
iBtv6Z7q/g9HLwKDwkz2aOY=
=rJSQ
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql92-postgresql security update
Advisory ID: RHSA-2016:0349-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0349.html
Issue date: 2016-03-02
CVE Names: CVE-2016-0773
=====================================================================

1. Summary:

Updated postgresql92-postgresql packages that fix one security issue are
now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

This update upgrades PostgreSQL to version 9.2.15. Refer to the Release
Notes linked to in the References section for a detailed list of changes
since the previous version.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the postgresql92-postgresql service is
running, it will be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 – CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql92-postgresql-9.2.15-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
postgresql92-postgresql-9.2.15-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
postgresql92-postgresql-9.2.15-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql92-postgresql-9.2.15-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql92-postgresql-9.2.15-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
postgresql92-postgresql-9.2.15-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
postgresql92-postgresql-9.2.15-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql92-postgresql-9.2.15-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.15-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.15-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/
http://www.postgresql.org/docs/current/static/release-9-2-15.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFW10RsXlSAg2UNWIIRAl+gAKDC/56UFPRhPNahmJGaMQRRYgF/igCfUb6n
BmylpETsw9VvojUhjqKYMl8=
=+5×9
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql security update
Advisory ID: RHSA-2016:0346-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0346.html
Issue date: 2016-03-02
CVE Names: CVE-2016-0773
=====================================================================

1. Summary:

Updated postgresql packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

This update upgrades PostgreSQL to version 9.2.15. Refer to the Release
Notes linked to in the References section for a detailed list of changes
since the previous version.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the postgresql service is running, it will
be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 – CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
postgresql-9.2.15-1.el7_2.src.rpm

x86_64:
postgresql-9.2.15-1.el7_2.i686.rpm
postgresql-9.2.15-1.el7_2.x86_64.rpm
postgresql-contrib-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-devel-9.2.15-1.el7_2.i686.rpm
postgresql-devel-9.2.15-1.el7_2.x86_64.rpm
postgresql-docs-9.2.15-1.el7_2.x86_64.rpm
postgresql-libs-9.2.15-1.el7_2.i686.rpm
postgresql-libs-9.2.15-1.el7_2.x86_64.rpm
postgresql-plperl-9.2.15-1.el7_2.x86_64.rpm
postgresql-plpython-9.2.15-1.el7_2.x86_64.rpm
postgresql-pltcl-9.2.15-1.el7_2.x86_64.rpm
postgresql-server-9.2.15-1.el7_2.x86_64.rpm
postgresql-test-9.2.15-1.el7_2.x86_64.rpm
postgresql-upgrade-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.15-1.el7_2.src.rpm

x86_64:
postgresql-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-libs-9.2.15-1.el7_2.i686.rpm
postgresql-libs-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.15-1.el7_2.i686.rpm
postgresql-contrib-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-devel-9.2.15-1.el7_2.i686.rpm
postgresql-devel-9.2.15-1.el7_2.x86_64.rpm
postgresql-docs-9.2.15-1.el7_2.x86_64.rpm
postgresql-plperl-9.2.15-1.el7_2.x86_64.rpm
postgresql-plpython-9.2.15-1.el7_2.x86_64.rpm
postgresql-pltcl-9.2.15-1.el7_2.x86_64.rpm
postgresql-server-9.2.15-1.el7_2.x86_64.rpm
postgresql-test-9.2.15-1.el7_2.x86_64.rpm
postgresql-upgrade-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.15-1.el7_2.src.rpm

ppc64:
postgresql-9.2.15-1.el7_2.ppc.rpm
postgresql-9.2.15-1.el7_2.ppc64.rpm
postgresql-contrib-9.2.15-1.el7_2.ppc64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.ppc.rpm
postgresql-debuginfo-9.2.15-1.el7_2.ppc64.rpm
postgresql-devel-9.2.15-1.el7_2.ppc.rpm
postgresql-devel-9.2.15-1.el7_2.ppc64.rpm
postgresql-docs-9.2.15-1.el7_2.ppc64.rpm
postgresql-libs-9.2.15-1.el7_2.ppc.rpm
postgresql-libs-9.2.15-1.el7_2.ppc64.rpm
postgresql-plperl-9.2.15-1.el7_2.ppc64.rpm
postgresql-plpython-9.2.15-1.el7_2.ppc64.rpm
postgresql-pltcl-9.2.15-1.el7_2.ppc64.rpm
postgresql-server-9.2.15-1.el7_2.ppc64.rpm
postgresql-test-9.2.15-1.el7_2.ppc64.rpm

ppc64le:
postgresql-9.2.15-1.el7_2.ppc64le.rpm
postgresql-contrib-9.2.15-1.el7_2.ppc64le.rpm
postgresql-debuginfo-9.2.15-1.el7_2.ppc64le.rpm
postgresql-devel-9.2.15-1.el7_2.ppc64le.rpm
postgresql-docs-9.2.15-1.el7_2.ppc64le.rpm
postgresql-libs-9.2.15-1.el7_2.ppc64le.rpm
postgresql-plperl-9.2.15-1.el7_2.ppc64le.rpm
postgresql-plpython-9.2.15-1.el7_2.ppc64le.rpm
postgresql-pltcl-9.2.15-1.el7_2.ppc64le.rpm
postgresql-server-9.2.15-1.el7_2.ppc64le.rpm
postgresql-test-9.2.15-1.el7_2.ppc64le.rpm

s390x:
postgresql-9.2.15-1.el7_2.s390.rpm
postgresql-9.2.15-1.el7_2.s390x.rpm
postgresql-contrib-9.2.15-1.el7_2.s390x.rpm
postgresql-debuginfo-9.2.15-1.el7_2.s390.rpm
postgresql-debuginfo-9.2.15-1.el7_2.s390x.rpm
postgresql-devel-9.2.15-1.el7_2.s390.rpm
postgresql-devel-9.2.15-1.el7_2.s390x.rpm
postgresql-docs-9.2.15-1.el7_2.s390x.rpm
postgresql-libs-9.2.15-1.el7_2.s390.rpm
postgresql-libs-9.2.15-1.el7_2.s390x.rpm
postgresql-plperl-9.2.15-1.el7_2.s390x.rpm
postgresql-plpython-9.2.15-1.el7_2.s390x.rpm
postgresql-pltcl-9.2.15-1.el7_2.s390x.rpm
postgresql-server-9.2.15-1.el7_2.s390x.rpm
postgresql-test-9.2.15-1.el7_2.s390x.rpm

x86_64:
postgresql-9.2.15-1.el7_2.i686.rpm
postgresql-9.2.15-1.el7_2.x86_64.rpm
postgresql-contrib-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-devel-9.2.15-1.el7_2.i686.rpm
postgresql-devel-9.2.15-1.el7_2.x86_64.rpm
postgresql-docs-9.2.15-1.el7_2.x86_64.rpm
postgresql-libs-9.2.15-1.el7_2.i686.rpm
postgresql-libs-9.2.15-1.el7_2.x86_64.rpm
postgresql-plperl-9.2.15-1.el7_2.x86_64.rpm
postgresql-plpython-9.2.15-1.el7_2.x86_64.rpm
postgresql-pltcl-9.2.15-1.el7_2.x86_64.rpm
postgresql-server-9.2.15-1.el7_2.x86_64.rpm
postgresql-test-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.15-1.el7_2.ppc64.rpm
postgresql-upgrade-9.2.15-1.el7_2.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.15-1.el7_2.ppc64le.rpm
postgresql-upgrade-9.2.15-1.el7_2.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.15-1.el7_2.s390x.rpm
postgresql-upgrade-9.2.15-1.el7_2.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-upgrade-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.15-1.el7_2.src.rpm

x86_64:
postgresql-9.2.15-1.el7_2.i686.rpm
postgresql-9.2.15-1.el7_2.x86_64.rpm
postgresql-contrib-9.2.15-1.el7_2.x86_64.rpm
postgresql-debuginfo-9.2.15-1.el7_2.i686.rpm
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-devel-9.2.15-1.el7_2.i686.rpm
postgresql-devel-9.2.15-1.el7_2.x86_64.rpm
postgresql-docs-9.2.15-1.el7_2.x86_64.rpm
postgresql-libs-9.2.15-1.el7_2.i686.rpm
postgresql-libs-9.2.15-1.el7_2.x86_64.rpm
postgresql-plperl-9.2.15-1.el7_2.x86_64.rpm
postgresql-plpython-9.2.15-1.el7_2.x86_64.rpm
postgresql-pltcl-9.2.15-1.el7_2.x86_64.rpm
postgresql-server-9.2.15-1.el7_2.x86_64.rpm
postgresql-test-9.2.15-1.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.15-1.el7_2.x86_64.rpm
postgresql-upgrade-9.2.15-1.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/
http://www.postgresql.org/docs/current/static/release-9-2-15.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFW10OtXlSAg2UNWIIRAtJ6AJ9IHgTHwJnOylXgvWWU85wBESnOswCePPwu
W4+fYNq8Ty6aCfNIjuEkwP8=
=y3lO
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: postgresql security update
Advisory ID: RHSA-2016:0347-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0347.html
Issue date: 2016-03-02
CVE Names: CVE-2016-0773
=====================================================================

1. Summary:

Updated postgresql packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

All PostgreSQL users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. If the postgresql
service is running, it will be automatically restarted after installing
this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303832 – CVE-2016-0773 postgresql: case insensitive range handling integer overflow leading to buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

ppc64:
postgresql-8.4.20-5.el6_7.ppc.rpm
postgresql-8.4.20-5.el6_7.ppc64.rpm
postgresql-contrib-8.4.20-5.el6_7.ppc64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.ppc.rpm
postgresql-debuginfo-8.4.20-5.el6_7.ppc64.rpm
postgresql-devel-8.4.20-5.el6_7.ppc.rpm
postgresql-devel-8.4.20-5.el6_7.ppc64.rpm
postgresql-docs-8.4.20-5.el6_7.ppc64.rpm
postgresql-libs-8.4.20-5.el6_7.ppc.rpm
postgresql-libs-8.4.20-5.el6_7.ppc64.rpm
postgresql-plperl-8.4.20-5.el6_7.ppc64.rpm
postgresql-plpython-8.4.20-5.el6_7.ppc64.rpm
postgresql-pltcl-8.4.20-5.el6_7.ppc64.rpm
postgresql-server-8.4.20-5.el6_7.ppc64.rpm
postgresql-test-8.4.20-5.el6_7.ppc64.rpm

s390x:
postgresql-8.4.20-5.el6_7.s390.rpm
postgresql-8.4.20-5.el6_7.s390x.rpm
postgresql-contrib-8.4.20-5.el6_7.s390x.rpm
postgresql-debuginfo-8.4.20-5.el6_7.s390.rpm
postgresql-debuginfo-8.4.20-5.el6_7.s390x.rpm
postgresql-devel-8.4.20-5.el6_7.s390.rpm
postgresql-devel-8.4.20-5.el6_7.s390x.rpm
postgresql-docs-8.4.20-5.el6_7.s390x.rpm
postgresql-libs-8.4.20-5.el6_7.s390.rpm
postgresql-libs-8.4.20-5.el6_7.s390x.rpm
postgresql-plperl-8.4.20-5.el6_7.s390x.rpm
postgresql-plpython-8.4.20-5.el6_7.s390x.rpm
postgresql-pltcl-8.4.20-5.el6_7.s390x.rpm
postgresql-server-8.4.20-5.el6_7.s390x.rpm
postgresql-test-8.4.20-5.el6_7.s390x.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql-8.4.20-5.el6_7.src.rpm

i386:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-contrib-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-docs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-plperl-8.4.20-5.el6_7.i686.rpm
postgresql-plpython-8.4.20-5.el6_7.i686.rpm
postgresql-pltcl-8.4.20-5.el6_7.i686.rpm
postgresql-server-8.4.20-5.el6_7.i686.rpm
postgresql-test-8.4.20-5.el6_7.i686.rpm

x86_64:
postgresql-8.4.20-5.el6_7.i686.rpm
postgresql-8.4.20-5.el6_7.x86_64.rpm
postgresql-contrib-8.4.20-5.el6_7.x86_64.rpm
postgresql-debuginfo-8.4.20-5.el6_7.i686.rpm
postgresql-debuginfo-8.4.20-5.el6_7.x86_64.rpm
postgresql-devel-8.4.20-5.el6_7.i686.rpm
postgresql-devel-8.4.20-5.el6_7.x86_64.rpm
postgresql-docs-8.4.20-5.el6_7.x86_64.rpm
postgresql-libs-8.4.20-5.el6_7.i686.rpm
postgresql-libs-8.4.20-5.el6_7.x86_64.rpm
postgresql-plperl-8.4.20-5.el6_7.x86_64.rpm
postgresql-plpython-8.4.20-5.el6_7.x86_64.rpm
postgresql-pltcl-8.4.20-5.el6_7.x86_64.rpm
postgresql-server-8.4.20-5.el6_7.x86_64.rpm
postgresql-test-8.4.20-5.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0773
https://access.redhat.com/security/updates/classification/#important
http://www.postgresql.org/about/news/1644/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFW10PzXlSAg2UNWIIRAsHdAJsHyTWCGqfywQ3ULTCKKmGrTFOI+QCgtGgL
HHaF2kWANv9hKOHxzLB2MIs=
=x07l
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2016-03-0016-ADV
CveCVE-2016-0773
ID izvornikaRHSA-2016:0348-01 RHSA-2016:0349-01 RHSA-2016:0346-01 RHSA-2016:0347-01
Proizvodrh-postgresql94-postgresql postgresql92-postgresql postgresql postgresql
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivosti programskog paketa openssl

Otkriveno je više ranjivosti u programskom paketu openssl za openSUSE 13.1. Posebno ozbiljna ranjivost jest ona poznatija pod nazivom "DROWN...

Close