====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql and postgresql84 security update
Advisory ID:       RHSA-2012:0678-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0678.html
Issue date:        2012-05-21
CVE Names:         CVE-2012-0866 CVE-2012-0867 CVE-2012-0868 
====================================================================
1. Summary:

Updated postgresql84 and postgresql packages that fix three security issues
are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The pg_dump utility inserted object names literally into comments in the
SQL script it produces. An unprivileged database user could create an
object whose name includes a newline followed by an SQL command. This SQL
command might then be executed by a privileged user during later restore of
the backup dump, allowing privilege escalation. (CVE-2012-0868)

When configured to do SSL certificate verification, PostgreSQL only checked
the first 31 characters of the certificate's Common Name field. Depending
on the configuration, this could allow an attacker to impersonate a server
or a client using a certificate from a trusted Certificate Authority issued
for a different name. (CVE-2012-0867)

CREATE TRIGGER did not do a permissions check on the trigger function to
be called. This could possibly allow an authenticated database user to
call a privileged trigger function on data of their choosing.
(CVE-2012-0866)

These updated packages upgrade PostgreSQL to version 8.4.11, which fixes
these issues as well as several data-corruption issues and lesser
non-security issues. Refer to the PostgreSQL Release Notes for a full list
of changes:

https://www.postgresql.org/docs/8.4/release.html

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql service is running, it will
be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

797222 - CVE-2012-0866 postgresql: Absent permission checks on trigger function to be called when creating a trigger
797915 - CVE-2012-0867 postgresql: MITM due improper x509_v3 CN validation during certificate verification
797917 - CVE-2012-0868 postgresql: SQL injection due unsanitized newline characters in object names

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
postgresql84-8.4.11-1.el5_8.i386.rpm
postgresql84-contrib-8.4.11-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm
postgresql84-docs-8.4.11-1.el5_8.i386.rpm
postgresql84-libs-8.4.11-1.el5_8.i386.rpm
postgresql84-python-8.4.11-1.el5_8.i386.rpm
postgresql84-tcl-8.4.11-1.el5_8.i386.rpm

x86_64:
postgresql84-8.4.11-1.el5_8.x86_64.rpm
postgresql84-contrib-8.4.11-1.el5_8.x86_64.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.x86_64.rpm
postgresql84-docs-8.4.11-1.el5_8.x86_64.rpm
postgresql84-libs-8.4.11-1.el5_8.i386.rpm
postgresql84-libs-8.4.11-1.el5_8.x86_64.rpm
postgresql84-python-8.4.11-1.el5_8.x86_64.rpm
postgresql84-tcl-8.4.11-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm
postgresql84-devel-8.4.11-1.el5_8.i386.rpm
postgresql84-plperl-8.4.11-1.el5_8.i386.rpm
postgresql84-plpython-8.4.11-1.el5_8.i386.rpm
postgresql84-pltcl-8.4.11-1.el5_8.i386.rpm
postgresql84-server-8.4.11-1.el5_8.i386.rpm
postgresql84-test-8.4.11-1.el5_8.i386.rpm

x86_64:
postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.x86_64.rpm
postgresql84-devel-8.4.11-1.el5_8.i386.rpm
postgresql84-devel-8.4.11-1.el5_8.x86_64.rpm
postgresql84-plperl-8.4.11-1.el5_8.x86_64.rpm
postgresql84-plpython-8.4.11-1.el5_8.x86_64.rpm
postgresql84-pltcl-8.4.11-1.el5_8.x86_64.rpm
postgresql84-server-8.4.11-1.el5_8.x86_64.rpm
postgresql84-test-8.4.11-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
postgresql84-8.4.11-1.el5_8.i386.rpm
postgresql84-contrib-8.4.11-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm
postgresql84-devel-8.4.11-1.el5_8.i386.rpm
postgresql84-docs-8.4.11-1.el5_8.i386.rpm
postgresql84-libs-8.4.11-1.el5_8.i386.rpm
postgresql84-plperl-8.4.11-1.el5_8.i386.rpm
postgresql84-plpython-8.4.11-1.el5_8.i386.rpm
postgresql84-pltcl-8.4.11-1.el5_8.i386.rpm
postgresql84-python-8.4.11-1.el5_8.i386.rpm
postgresql84-server-8.4.11-1.el5_8.i386.rpm
postgresql84-tcl-8.4.11-1.el5_8.i386.rpm
postgresql84-test-8.4.11-1.el5_8.i386.rpm

ia64:
postgresql84-8.4.11-1.el5_8.ia64.rpm
postgresql84-contrib-8.4.11-1.el5_8.ia64.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.ia64.rpm
postgresql84-devel-8.4.11-1.el5_8.ia64.rpm
postgresql84-docs-8.4.11-1.el5_8.ia64.rpm
postgresql84-libs-8.4.11-1.el5_8.ia64.rpm
postgresql84-plperl-8.4.11-1.el5_8.ia64.rpm
postgresql84-plpython-8.4.11-1.el5_8.ia64.rpm
postgresql84-pltcl-8.4.11-1.el5_8.ia64.rpm
postgresql84-python-8.4.11-1.el5_8.ia64.rpm
postgresql84-server-8.4.11-1.el5_8.ia64.rpm
postgresql84-tcl-8.4.11-1.el5_8.ia64.rpm
postgresql84-test-8.4.11-1.el5_8.ia64.rpm

ppc:
postgresql84-8.4.11-1.el5_8.ppc.rpm
postgresql84-8.4.11-1.el5_8.ppc64.rpm
postgresql84-contrib-8.4.11-1.el5_8.ppc.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.ppc.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.ppc64.rpm
postgresql84-devel-8.4.11-1.el5_8.ppc.rpm
postgresql84-devel-8.4.11-1.el5_8.ppc64.rpm
postgresql84-docs-8.4.11-1.el5_8.ppc.rpm
postgresql84-libs-8.4.11-1.el5_8.ppc.rpm
postgresql84-libs-8.4.11-1.el5_8.ppc64.rpm
postgresql84-plperl-8.4.11-1.el5_8.ppc.rpm
postgresql84-plpython-8.4.11-1.el5_8.ppc.rpm
postgresql84-pltcl-8.4.11-1.el5_8.ppc.rpm
postgresql84-python-8.4.11-1.el5_8.ppc.rpm
postgresql84-server-8.4.11-1.el5_8.ppc.rpm
postgresql84-tcl-8.4.11-1.el5_8.ppc.rpm
postgresql84-test-8.4.11-1.el5_8.ppc.rpm

s390x:
postgresql84-8.4.11-1.el5_8.s390x.rpm
postgresql84-contrib-8.4.11-1.el5_8.s390x.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.s390.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.s390x.rpm
postgresql84-devel-8.4.11-1.el5_8.s390.rpm
postgresql84-devel-8.4.11-1.el5_8.s390x.rpm
postgresql84-docs-8.4.11-1.el5_8.s390x.rpm
postgresql84-libs-8.4.11-1.el5_8.s390.rpm
postgresql84-libs-8.4.11-1.el5_8.s390x.rpm
postgresql84-plperl-8.4.11-1.el5_8.s390x.rpm
postgresql84-plpython-8.4.11-1.el5_8.s390x.rpm
postgresql84-pltcl-8.4.11-1.el5_8.s390x.rpm
postgresql84-python-8.4.11-1.el5_8.s390x.rpm
postgresql84-server-8.4.11-1.el5_8.s390x.rpm
postgresql84-tcl-8.4.11-1.el5_8.s390x.rpm
postgresql84-test-8.4.11-1.el5_8.s390x.rpm

x86_64:
postgresql84-8.4.11-1.el5_8.x86_64.rpm
postgresql84-contrib-8.4.11-1.el5_8.x86_64.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm
postgresql84-debuginfo-8.4.11-1.el5_8.x86_64.rpm
postgresql84-devel-8.4.11-1.el5_8.i386.rpm
postgresql84-devel-8.4.11-1.el5_8.x86_64.rpm
postgresql84-docs-8.4.11-1.el5_8.x86_64.rpm
postgresql84-libs-8.4.11-1.el5_8.i386.rpm
postgresql84-libs-8.4.11-1.el5_8.x86_64.rpm
postgresql84-plperl-8.4.11-1.el5_8.x86_64.rpm
postgresql84-plpython-8.4.11-1.el5_8.x86_64.rpm
postgresql84-pltcl-8.4.11-1.el5_8.x86_64.rpm
postgresql84-python-8.4.11-1.el5_8.x86_64.rpm
postgresql84-server-8.4.11-1.el5_8.x86_64.rpm
postgresql84-tcl-8.4.11-1.el5_8.x86_64.rpm
postgresql84-test-8.4.11-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-libs-8.4.11-1.el6_2.i686.rpm

x86_64:
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm
postgresql-libs-8.4.11-1.el6_2.i686.rpm
postgresql-libs-8.4.11-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
postgresql-8.4.11-1.el6_2.i686.rpm
postgresql-contrib-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-devel-8.4.11-1.el6_2.i686.rpm
postgresql-docs-8.4.11-1.el6_2.i686.rpm
postgresql-plperl-8.4.11-1.el6_2.i686.rpm
postgresql-plpython-8.4.11-1.el6_2.i686.rpm
postgresql-pltcl-8.4.11-1.el6_2.i686.rpm
postgresql-server-8.4.11-1.el6_2.i686.rpm
postgresql-test-8.4.11-1.el6_2.i686.rpm

x86_64:
postgresql-8.4.11-1.el6_2.i686.rpm
postgresql-8.4.11-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.11-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm
postgresql-devel-8.4.11-1.el6_2.i686.rpm
postgresql-devel-8.4.11-1.el6_2.x86_64.rpm
postgresql-docs-8.4.11-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.11-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.11-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.11-1.el6_2.x86_64.rpm
postgresql-server-8.4.11-1.el6_2.x86_64.rpm
postgresql-test-8.4.11-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
postgresql-8.4.11-1.el6_2.i686.rpm
postgresql-8.4.11-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm
postgresql-libs-8.4.11-1.el6_2.i686.rpm
postgresql-libs-8.4.11-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
postgresql-contrib-8.4.11-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm
postgresql-devel-8.4.11-1.el6_2.i686.rpm
postgresql-devel-8.4.11-1.el6_2.x86_64.rpm
postgresql-docs-8.4.11-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.11-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.11-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.11-1.el6_2.x86_64.rpm
postgresql-server-8.4.11-1.el6_2.x86_64.rpm
postgresql-test-8.4.11-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
postgresql-8.4.11-1.el6_2.i686.rpm
postgresql-contrib-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-devel-8.4.11-1.el6_2.i686.rpm
postgresql-docs-8.4.11-1.el6_2.i686.rpm
postgresql-libs-8.4.11-1.el6_2.i686.rpm
postgresql-plperl-8.4.11-1.el6_2.i686.rpm
postgresql-plpython-8.4.11-1.el6_2.i686.rpm
postgresql-pltcl-8.4.11-1.el6_2.i686.rpm
postgresql-server-8.4.11-1.el6_2.i686.rpm
postgresql-test-8.4.11-1.el6_2.i686.rpm

ppc64:
postgresql-8.4.11-1.el6_2.ppc.rpm
postgresql-8.4.11-1.el6_2.ppc64.rpm
postgresql-contrib-8.4.11-1.el6_2.ppc64.rpm
postgresql-debuginfo-8.4.11-1.el6_2.ppc.rpm
postgresql-debuginfo-8.4.11-1.el6_2.ppc64.rpm
postgresql-devel-8.4.11-1.el6_2.ppc.rpm
postgresql-devel-8.4.11-1.el6_2.ppc64.rpm
postgresql-docs-8.4.11-1.el6_2.ppc64.rpm
postgresql-libs-8.4.11-1.el6_2.ppc.rpm
postgresql-libs-8.4.11-1.el6_2.ppc64.rpm
postgresql-plperl-8.4.11-1.el6_2.ppc64.rpm
postgresql-plpython-8.4.11-1.el6_2.ppc64.rpm
postgresql-pltcl-8.4.11-1.el6_2.ppc64.rpm
postgresql-server-8.4.11-1.el6_2.ppc64.rpm
postgresql-test-8.4.11-1.el6_2.ppc64.rpm

s390x:
postgresql-8.4.11-1.el6_2.s390.rpm
postgresql-8.4.11-1.el6_2.s390x.rpm
postgresql-contrib-8.4.11-1.el6_2.s390x.rpm
postgresql-debuginfo-8.4.11-1.el6_2.s390.rpm
postgresql-debuginfo-8.4.11-1.el6_2.s390x.rpm
postgresql-devel-8.4.11-1.el6_2.s390.rpm
postgresql-devel-8.4.11-1.el6_2.s390x.rpm
postgresql-docs-8.4.11-1.el6_2.s390x.rpm
postgresql-libs-8.4.11-1.el6_2.s390.rpm
postgresql-libs-8.4.11-1.el6_2.s390x.rpm
postgresql-plperl-8.4.11-1.el6_2.s390x.rpm
postgresql-plpython-8.4.11-1.el6_2.s390x.rpm
postgresql-pltcl-8.4.11-1.el6_2.s390x.rpm
postgresql-server-8.4.11-1.el6_2.s390x.rpm
postgresql-test-8.4.11-1.el6_2.s390x.rpm

x86_64:
postgresql-8.4.11-1.el6_2.i686.rpm
postgresql-8.4.11-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.11-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm
postgresql-devel-8.4.11-1.el6_2.i686.rpm
postgresql-devel-8.4.11-1.el6_2.x86_64.rpm
postgresql-docs-8.4.11-1.el6_2.x86_64.rpm
postgresql-libs-8.4.11-1.el6_2.i686.rpm
postgresql-libs-8.4.11-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.11-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.11-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.11-1.el6_2.x86_64.rpm
postgresql-server-8.4.11-1.el6_2.x86_64.rpm
postgresql-test-8.4.11-1.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
postgresql-8.4.11-1.el6_2.i686.rpm
postgresql-contrib-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-devel-8.4.11-1.el6_2.i686.rpm
postgresql-docs-8.4.11-1.el6_2.i686.rpm
postgresql-libs-8.4.11-1.el6_2.i686.rpm
postgresql-plperl-8.4.11-1.el6_2.i686.rpm
postgresql-plpython-8.4.11-1.el6_2.i686.rpm
postgresql-pltcl-8.4.11-1.el6_2.i686.rpm
postgresql-server-8.4.11-1.el6_2.i686.rpm
postgresql-test-8.4.11-1.el6_2.i686.rpm

x86_64:
postgresql-8.4.11-1.el6_2.i686.rpm
postgresql-8.4.11-1.el6_2.x86_64.rpm
postgresql-contrib-8.4.11-1.el6_2.x86_64.rpm
postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm
postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm
postgresql-devel-8.4.11-1.el6_2.i686.rpm
postgresql-devel-8.4.11-1.el6_2.x86_64.rpm
postgresql-docs-8.4.11-1.el6_2.x86_64.rpm
postgresql-libs-8.4.11-1.el6_2.i686.rpm
postgresql-libs-8.4.11-1.el6_2.x86_64.rpm
postgresql-plperl-8.4.11-1.el6_2.x86_64.rpm
postgresql-plpython-8.4.11-1.el6_2.x86_64.rpm
postgresql-pltcl-8.4.11-1.el6_2.x86_64.rpm
postgresql-server-8.4.11-1.el6_2.x86_64.rpm
postgresql-test-8.4.11-1.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0866.html
https://www.redhat.com/security/data/cve/CVE-2012-0867.html
https://www.redhat.com/security/data/cve/CVE-2012-0868.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.postgresql.org/docs/8.4/release.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0678-01: postgresql and postgresql84: Moderate Advisory

Updated postgresql84 and postgresql packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
The pg_dump utility inserted object names literally into comments in the SQL script it produces. An unprivileged database user could create an object whose name includes a newline followed by an SQL command. This SQL command might then be executed by a privileged user during later restore of the backup dump, allowing privilege escalation. (CVE-2012-0868)
When configured to do SSL certificate verification, PostgreSQL only checked the first 31 characters of the certificate's Common Name field. Depending on the configuration, this could allow an attacker to impersonate a server or a client using a certificate from a trusted Certificate Authority issued for a different name. (CVE-2012-0867)
CREATE TRIGGER did not do a permissions check on the trigger function to be called. This could possibly allow an authenticated database user to call a privileged trigger function on data of their choosing. (CVE-2012-0866)
These updated packages upgrade PostgreSQL to version 8.4.11, which fixes these issues as well as several data-corruption issues and lesser non-security issues. Refer to the PostgreSQL Release Notes for a full list of changes:
https://www.postgresql.org/docs/8.4/release.html
All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-0866.html https://www.redhat.com/security/data/cve/CVE-2012-0867.html https://www.redhat.com/security/data/cve/CVE-2012-0868.html https://access.redhat.com/security/updates/classification/#moderate https://www.postgresql.org/docs/8.4/release.html

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: postgresql84-8.4.11-1.el5_8.i386.rpm postgresql84-contrib-8.4.11-1.el5_8.i386.rpm postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm postgresql84-docs-8.4.11-1.el5_8.i386.rpm postgresql84-libs-8.4.11-1.el5_8.i386.rpm postgresql84-python-8.4.11-1.el5_8.i386.rpm postgresql84-tcl-8.4.11-1.el5_8.i386.rpm
x86_64: postgresql84-8.4.11-1.el5_8.x86_64.rpm postgresql84-contrib-8.4.11-1.el5_8.x86_64.rpm postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm postgresql84-debuginfo-8.4.11-1.el5_8.x86_64.rpm postgresql84-docs-8.4.11-1.el5_8.x86_64.rpm postgresql84-libs-8.4.11-1.el5_8.i386.rpm postgresql84-libs-8.4.11-1.el5_8.x86_64.rpm postgresql84-python-8.4.11-1.el5_8.x86_64.rpm postgresql84-tcl-8.4.11-1.el5_8.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm postgresql84-devel-8.4.11-1.el5_8.i386.rpm postgresql84-plperl-8.4.11-1.el5_8.i386.rpm postgresql84-plpython-8.4.11-1.el5_8.i386.rpm postgresql84-pltcl-8.4.11-1.el5_8.i386.rpm postgresql84-server-8.4.11-1.el5_8.i386.rpm postgresql84-test-8.4.11-1.el5_8.i386.rpm
x86_64: postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm postgresql84-debuginfo-8.4.11-1.el5_8.x86_64.rpm postgresql84-devel-8.4.11-1.el5_8.i386.rpm postgresql84-devel-8.4.11-1.el5_8.x86_64.rpm postgresql84-plperl-8.4.11-1.el5_8.x86_64.rpm postgresql84-plpython-8.4.11-1.el5_8.x86_64.rpm postgresql84-pltcl-8.4.11-1.el5_8.x86_64.rpm postgresql84-server-8.4.11-1.el5_8.x86_64.rpm postgresql84-test-8.4.11-1.el5_8.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: postgresql84-8.4.11-1.el5_8.i386.rpm postgresql84-contrib-8.4.11-1.el5_8.i386.rpm postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm postgresql84-devel-8.4.11-1.el5_8.i386.rpm postgresql84-docs-8.4.11-1.el5_8.i386.rpm postgresql84-libs-8.4.11-1.el5_8.i386.rpm postgresql84-plperl-8.4.11-1.el5_8.i386.rpm postgresql84-plpython-8.4.11-1.el5_8.i386.rpm postgresql84-pltcl-8.4.11-1.el5_8.i386.rpm postgresql84-python-8.4.11-1.el5_8.i386.rpm postgresql84-server-8.4.11-1.el5_8.i386.rpm postgresql84-tcl-8.4.11-1.el5_8.i386.rpm postgresql84-test-8.4.11-1.el5_8.i386.rpm
ia64: postgresql84-8.4.11-1.el5_8.ia64.rpm postgresql84-contrib-8.4.11-1.el5_8.ia64.rpm postgresql84-debuginfo-8.4.11-1.el5_8.ia64.rpm postgresql84-devel-8.4.11-1.el5_8.ia64.rpm postgresql84-docs-8.4.11-1.el5_8.ia64.rpm postgresql84-libs-8.4.11-1.el5_8.ia64.rpm postgresql84-plperl-8.4.11-1.el5_8.ia64.rpm postgresql84-plpython-8.4.11-1.el5_8.ia64.rpm postgresql84-pltcl-8.4.11-1.el5_8.ia64.rpm postgresql84-python-8.4.11-1.el5_8.ia64.rpm postgresql84-server-8.4.11-1.el5_8.ia64.rpm postgresql84-tcl-8.4.11-1.el5_8.ia64.rpm postgresql84-test-8.4.11-1.el5_8.ia64.rpm
ppc: postgresql84-8.4.11-1.el5_8.ppc.rpm postgresql84-8.4.11-1.el5_8.ppc64.rpm postgresql84-contrib-8.4.11-1.el5_8.ppc.rpm postgresql84-debuginfo-8.4.11-1.el5_8.ppc.rpm postgresql84-debuginfo-8.4.11-1.el5_8.ppc64.rpm postgresql84-devel-8.4.11-1.el5_8.ppc.rpm postgresql84-devel-8.4.11-1.el5_8.ppc64.rpm postgresql84-docs-8.4.11-1.el5_8.ppc.rpm postgresql84-libs-8.4.11-1.el5_8.ppc.rpm postgresql84-libs-8.4.11-1.el5_8.ppc64.rpm postgresql84-plperl-8.4.11-1.el5_8.ppc.rpm postgresql84-plpython-8.4.11-1.el5_8.ppc.rpm postgresql84-pltcl-8.4.11-1.el5_8.ppc.rpm postgresql84-python-8.4.11-1.el5_8.ppc.rpm postgresql84-server-8.4.11-1.el5_8.ppc.rpm postgresql84-tcl-8.4.11-1.el5_8.ppc.rpm postgresql84-test-8.4.11-1.el5_8.ppc.rpm
s390x: postgresql84-8.4.11-1.el5_8.s390x.rpm postgresql84-contrib-8.4.11-1.el5_8.s390x.rpm postgresql84-debuginfo-8.4.11-1.el5_8.s390.rpm postgresql84-debuginfo-8.4.11-1.el5_8.s390x.rpm postgresql84-devel-8.4.11-1.el5_8.s390.rpm postgresql84-devel-8.4.11-1.el5_8.s390x.rpm postgresql84-docs-8.4.11-1.el5_8.s390x.rpm postgresql84-libs-8.4.11-1.el5_8.s390.rpm postgresql84-libs-8.4.11-1.el5_8.s390x.rpm postgresql84-plperl-8.4.11-1.el5_8.s390x.rpm postgresql84-plpython-8.4.11-1.el5_8.s390x.rpm postgresql84-pltcl-8.4.11-1.el5_8.s390x.rpm postgresql84-python-8.4.11-1.el5_8.s390x.rpm postgresql84-server-8.4.11-1.el5_8.s390x.rpm postgresql84-tcl-8.4.11-1.el5_8.s390x.rpm postgresql84-test-8.4.11-1.el5_8.s390x.rpm
x86_64: postgresql84-8.4.11-1.el5_8.x86_64.rpm postgresql84-contrib-8.4.11-1.el5_8.x86_64.rpm postgresql84-debuginfo-8.4.11-1.el5_8.i386.rpm postgresql84-debuginfo-8.4.11-1.el5_8.x86_64.rpm postgresql84-devel-8.4.11-1.el5_8.i386.rpm postgresql84-devel-8.4.11-1.el5_8.x86_64.rpm postgresql84-docs-8.4.11-1.el5_8.x86_64.rpm postgresql84-libs-8.4.11-1.el5_8.i386.rpm postgresql84-libs-8.4.11-1.el5_8.x86_64.rpm postgresql84-plperl-8.4.11-1.el5_8.x86_64.rpm postgresql84-plpython-8.4.11-1.el5_8.x86_64.rpm postgresql84-pltcl-8.4.11-1.el5_8.x86_64.rpm postgresql84-python-8.4.11-1.el5_8.x86_64.rpm postgresql84-server-8.4.11-1.el5_8.x86_64.rpm postgresql84-tcl-8.4.11-1.el5_8.x86_64.rpm postgresql84-test-8.4.11-1.el5_8.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-libs-8.4.11-1.el6_2.i686.rpm
x86_64: postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm postgresql-libs-8.4.11-1.el6_2.i686.rpm postgresql-libs-8.4.11-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: postgresql-8.4.11-1.el6_2.i686.rpm postgresql-contrib-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-devel-8.4.11-1.el6_2.i686.rpm postgresql-docs-8.4.11-1.el6_2.i686.rpm postgresql-plperl-8.4.11-1.el6_2.i686.rpm postgresql-plpython-8.4.11-1.el6_2.i686.rpm postgresql-pltcl-8.4.11-1.el6_2.i686.rpm postgresql-server-8.4.11-1.el6_2.i686.rpm postgresql-test-8.4.11-1.el6_2.i686.rpm
x86_64: postgresql-8.4.11-1.el6_2.i686.rpm postgresql-8.4.11-1.el6_2.x86_64.rpm postgresql-contrib-8.4.11-1.el6_2.x86_64.rpm postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm postgresql-devel-8.4.11-1.el6_2.i686.rpm postgresql-devel-8.4.11-1.el6_2.x86_64.rpm postgresql-docs-8.4.11-1.el6_2.x86_64.rpm postgresql-plperl-8.4.11-1.el6_2.x86_64.rpm postgresql-plpython-8.4.11-1.el6_2.x86_64.rpm postgresql-pltcl-8.4.11-1.el6_2.x86_64.rpm postgresql-server-8.4.11-1.el6_2.x86_64.rpm postgresql-test-8.4.11-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: postgresql-8.4.11-1.el6_2.i686.rpm postgresql-8.4.11-1.el6_2.x86_64.rpm postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm postgresql-libs-8.4.11-1.el6_2.i686.rpm postgresql-libs-8.4.11-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: postgresql-contrib-8.4.11-1.el6_2.x86_64.rpm postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm postgresql-devel-8.4.11-1.el6_2.i686.rpm postgresql-devel-8.4.11-1.el6_2.x86_64.rpm postgresql-docs-8.4.11-1.el6_2.x86_64.rpm postgresql-plperl-8.4.11-1.el6_2.x86_64.rpm postgresql-plpython-8.4.11-1.el6_2.x86_64.rpm postgresql-pltcl-8.4.11-1.el6_2.x86_64.rpm postgresql-server-8.4.11-1.el6_2.x86_64.rpm postgresql-test-8.4.11-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: postgresql-8.4.11-1.el6_2.i686.rpm postgresql-contrib-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-devel-8.4.11-1.el6_2.i686.rpm postgresql-docs-8.4.11-1.el6_2.i686.rpm postgresql-libs-8.4.11-1.el6_2.i686.rpm postgresql-plperl-8.4.11-1.el6_2.i686.rpm postgresql-plpython-8.4.11-1.el6_2.i686.rpm postgresql-pltcl-8.4.11-1.el6_2.i686.rpm postgresql-server-8.4.11-1.el6_2.i686.rpm postgresql-test-8.4.11-1.el6_2.i686.rpm
ppc64: postgresql-8.4.11-1.el6_2.ppc.rpm postgresql-8.4.11-1.el6_2.ppc64.rpm postgresql-contrib-8.4.11-1.el6_2.ppc64.rpm postgresql-debuginfo-8.4.11-1.el6_2.ppc.rpm postgresql-debuginfo-8.4.11-1.el6_2.ppc64.rpm postgresql-devel-8.4.11-1.el6_2.ppc.rpm postgresql-devel-8.4.11-1.el6_2.ppc64.rpm postgresql-docs-8.4.11-1.el6_2.ppc64.rpm postgresql-libs-8.4.11-1.el6_2.ppc.rpm postgresql-libs-8.4.11-1.el6_2.ppc64.rpm postgresql-plperl-8.4.11-1.el6_2.ppc64.rpm postgresql-plpython-8.4.11-1.el6_2.ppc64.rpm postgresql-pltcl-8.4.11-1.el6_2.ppc64.rpm postgresql-server-8.4.11-1.el6_2.ppc64.rpm postgresql-test-8.4.11-1.el6_2.ppc64.rpm
s390x: postgresql-8.4.11-1.el6_2.s390.rpm postgresql-8.4.11-1.el6_2.s390x.rpm postgresql-contrib-8.4.11-1.el6_2.s390x.rpm postgresql-debuginfo-8.4.11-1.el6_2.s390.rpm postgresql-debuginfo-8.4.11-1.el6_2.s390x.rpm postgresql-devel-8.4.11-1.el6_2.s390.rpm postgresql-devel-8.4.11-1.el6_2.s390x.rpm postgresql-docs-8.4.11-1.el6_2.s390x.rpm postgresql-libs-8.4.11-1.el6_2.s390.rpm postgresql-libs-8.4.11-1.el6_2.s390x.rpm postgresql-plperl-8.4.11-1.el6_2.s390x.rpm postgresql-plpython-8.4.11-1.el6_2.s390x.rpm postgresql-pltcl-8.4.11-1.el6_2.s390x.rpm postgresql-server-8.4.11-1.el6_2.s390x.rpm postgresql-test-8.4.11-1.el6_2.s390x.rpm
x86_64: postgresql-8.4.11-1.el6_2.i686.rpm postgresql-8.4.11-1.el6_2.x86_64.rpm postgresql-contrib-8.4.11-1.el6_2.x86_64.rpm postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm postgresql-devel-8.4.11-1.el6_2.i686.rpm postgresql-devel-8.4.11-1.el6_2.x86_64.rpm postgresql-docs-8.4.11-1.el6_2.x86_64.rpm postgresql-libs-8.4.11-1.el6_2.i686.rpm postgresql-libs-8.4.11-1.el6_2.x86_64.rpm postgresql-plperl-8.4.11-1.el6_2.x86_64.rpm postgresql-plpython-8.4.11-1.el6_2.x86_64.rpm postgresql-pltcl-8.4.11-1.el6_2.x86_64.rpm postgresql-server-8.4.11-1.el6_2.x86_64.rpm postgresql-test-8.4.11-1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: postgresql-8.4.11-1.el6_2.i686.rpm postgresql-contrib-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-devel-8.4.11-1.el6_2.i686.rpm postgresql-docs-8.4.11-1.el6_2.i686.rpm postgresql-libs-8.4.11-1.el6_2.i686.rpm postgresql-plperl-8.4.11-1.el6_2.i686.rpm postgresql-plpython-8.4.11-1.el6_2.i686.rpm postgresql-pltcl-8.4.11-1.el6_2.i686.rpm postgresql-server-8.4.11-1.el6_2.i686.rpm postgresql-test-8.4.11-1.el6_2.i686.rpm
x86_64: postgresql-8.4.11-1.el6_2.i686.rpm postgresql-8.4.11-1.el6_2.x86_64.rpm postgresql-contrib-8.4.11-1.el6_2.x86_64.rpm postgresql-debuginfo-8.4.11-1.el6_2.i686.rpm postgresql-debuginfo-8.4.11-1.el6_2.x86_64.rpm postgresql-devel-8.4.11-1.el6_2.i686.rpm postgresql-devel-8.4.11-1.el6_2.x86_64.rpm postgresql-docs-8.4.11-1.el6_2.x86_64.rpm postgresql-libs-8.4.11-1.el6_2.i686.rpm postgresql-libs-8.4.11-1.el6_2.x86_64.rpm postgresql-plperl-8.4.11-1.el6_2.x86_64.rpm postgresql-plpython-8.4.11-1.el6_2.x86_64.rpm postgresql-pltcl-8.4.11-1.el6_2.x86_64.rpm postgresql-server-8.4.11-1.el6_2.x86_64.rpm postgresql-test-8.4.11-1.el6_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0678-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0678.html
Issued Date: : 2012-05-21
CVE Names: CVE-2012-0866 CVE-2012-0867 CVE-2012-0868

Topic

Updated postgresql84 and postgresql packages that fix three security issuesare now available for Red Hat Enterprise Linux 5 and 6 respectively.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

797222 - CVE-2012-0866 postgresql: Absent permission checks on trigger function to be called when creating a trigger

797915 - CVE-2012-0867 postgresql: MITM due improper x509_v3 CN validation during certificate verification

797917 - CVE-2012-0868 postgresql: SQL injection due unsanitized newline characters in object names


Related News