-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: postgresql security update
Advisory ID:       RHSA-2018:2557-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2557
Issue date:        2018-08-23
CVE Names:         CVE-2018-10915 
====================================================================
1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.2.24). (BZ#1612667)

Security Fix(es):

* postgresql: Certain host connection parameters defeat client-side
security defenses (CVE-2018-10915)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the PostgreSQL project for reporting this
issue. Upstream acknowledges Andrew Krasichkov as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

x86_64:
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-libs-9.2.24-1.el7_5.i686.rpm
postgresql-libs-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.24-1.el7_5.i686.rpm
postgresql-9.2.24-1.el7_5.x86_64.rpm
postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-devel-9.2.24-1.el7_5.i686.rpm
postgresql-devel-9.2.24-1.el7_5.x86_64.rpm
postgresql-docs-9.2.24-1.el7_5.x86_64.rpm
postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm
postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm
postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm
postgresql-server-9.2.24-1.el7_5.x86_64.rpm
postgresql-static-9.2.24-1.el7_5.i686.rpm
postgresql-static-9.2.24-1.el7_5.x86_64.rpm
postgresql-test-9.2.24-1.el7_5.x86_64.rpm
postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

x86_64:
postgresql-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-libs-9.2.24-1.el7_5.i686.rpm
postgresql-libs-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.24-1.el7_5.i686.rpm
postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-devel-9.2.24-1.el7_5.i686.rpm
postgresql-devel-9.2.24-1.el7_5.x86_64.rpm
postgresql-docs-9.2.24-1.el7_5.x86_64.rpm
postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm
postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm
postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm
postgresql-server-9.2.24-1.el7_5.x86_64.rpm
postgresql-static-9.2.24-1.el7_5.i686.rpm
postgresql-static-9.2.24-1.el7_5.x86_64.rpm
postgresql-test-9.2.24-1.el7_5.x86_64.rpm
postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

ppc64:
postgresql-9.2.24-1.el7_5.ppc.rpm
postgresql-9.2.24-1.el7_5.ppc64.rpm
postgresql-contrib-9.2.24-1.el7_5.ppc64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc64.rpm
postgresql-devel-9.2.24-1.el7_5.ppc.rpm
postgresql-devel-9.2.24-1.el7_5.ppc64.rpm
postgresql-docs-9.2.24-1.el7_5.ppc64.rpm
postgresql-libs-9.2.24-1.el7_5.ppc.rpm
postgresql-libs-9.2.24-1.el7_5.ppc64.rpm
postgresql-plperl-9.2.24-1.el7_5.ppc64.rpm
postgresql-plpython-9.2.24-1.el7_5.ppc64.rpm
postgresql-pltcl-9.2.24-1.el7_5.ppc64.rpm
postgresql-server-9.2.24-1.el7_5.ppc64.rpm
postgresql-test-9.2.24-1.el7_5.ppc64.rpm

ppc64le:
postgresql-9.2.24-1.el7_5.ppc64le.rpm
postgresql-contrib-9.2.24-1.el7_5.ppc64le.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm
postgresql-devel-9.2.24-1.el7_5.ppc64le.rpm
postgresql-docs-9.2.24-1.el7_5.ppc64le.rpm
postgresql-libs-9.2.24-1.el7_5.ppc64le.rpm
postgresql-plperl-9.2.24-1.el7_5.ppc64le.rpm
postgresql-plpython-9.2.24-1.el7_5.ppc64le.rpm
postgresql-pltcl-9.2.24-1.el7_5.ppc64le.rpm
postgresql-server-9.2.24-1.el7_5.ppc64le.rpm
postgresql-test-9.2.24-1.el7_5.ppc64le.rpm

s390x:
postgresql-9.2.24-1.el7_5.s390.rpm
postgresql-9.2.24-1.el7_5.s390x.rpm
postgresql-contrib-9.2.24-1.el7_5.s390x.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm
postgresql-devel-9.2.24-1.el7_5.s390.rpm
postgresql-devel-9.2.24-1.el7_5.s390x.rpm
postgresql-docs-9.2.24-1.el7_5.s390x.rpm
postgresql-libs-9.2.24-1.el7_5.s390.rpm
postgresql-libs-9.2.24-1.el7_5.s390x.rpm
postgresql-plperl-9.2.24-1.el7_5.s390x.rpm
postgresql-plpython-9.2.24-1.el7_5.s390x.rpm
postgresql-pltcl-9.2.24-1.el7_5.s390x.rpm
postgresql-server-9.2.24-1.el7_5.s390x.rpm
postgresql-test-9.2.24-1.el7_5.s390x.rpm

x86_64:
postgresql-9.2.24-1.el7_5.i686.rpm
postgresql-9.2.24-1.el7_5.x86_64.rpm
postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-devel-9.2.24-1.el7_5.i686.rpm
postgresql-devel-9.2.24-1.el7_5.x86_64.rpm
postgresql-docs-9.2.24-1.el7_5.x86_64.rpm
postgresql-libs-9.2.24-1.el7_5.i686.rpm
postgresql-libs-9.2.24-1.el7_5.x86_64.rpm
postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm
postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm
postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm
postgresql-server-9.2.24-1.el7_5.x86_64.rpm
postgresql-test-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

aarch64:
postgresql-9.2.24-1.el7_5.aarch64.rpm
postgresql-contrib-9.2.24-1.el7_5.aarch64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.aarch64.rpm
postgresql-devel-9.2.24-1.el7_5.aarch64.rpm
postgresql-docs-9.2.24-1.el7_5.aarch64.rpm
postgresql-libs-9.2.24-1.el7_5.aarch64.rpm
postgresql-plperl-9.2.24-1.el7_5.aarch64.rpm
postgresql-plpython-9.2.24-1.el7_5.aarch64.rpm
postgresql-pltcl-9.2.24-1.el7_5.aarch64.rpm
postgresql-server-9.2.24-1.el7_5.aarch64.rpm
postgresql-test-9.2.24-1.el7_5.aarch64.rpm

ppc64le:
postgresql-9.2.24-1.el7_5.ppc64le.rpm
postgresql-contrib-9.2.24-1.el7_5.ppc64le.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm
postgresql-devel-9.2.24-1.el7_5.ppc64le.rpm
postgresql-docs-9.2.24-1.el7_5.ppc64le.rpm
postgresql-libs-9.2.24-1.el7_5.ppc64le.rpm
postgresql-plperl-9.2.24-1.el7_5.ppc64le.rpm
postgresql-plpython-9.2.24-1.el7_5.ppc64le.rpm
postgresql-pltcl-9.2.24-1.el7_5.ppc64le.rpm
postgresql-server-9.2.24-1.el7_5.ppc64le.rpm
postgresql-test-9.2.24-1.el7_5.ppc64le.rpm

s390x:
postgresql-9.2.24-1.el7_5.s390.rpm
postgresql-9.2.24-1.el7_5.s390x.rpm
postgresql-contrib-9.2.24-1.el7_5.s390x.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm
postgresql-devel-9.2.24-1.el7_5.s390.rpm
postgresql-devel-9.2.24-1.el7_5.s390x.rpm
postgresql-docs-9.2.24-1.el7_5.s390x.rpm
postgresql-libs-9.2.24-1.el7_5.s390.rpm
postgresql-libs-9.2.24-1.el7_5.s390x.rpm
postgresql-plperl-9.2.24-1.el7_5.s390x.rpm
postgresql-plpython-9.2.24-1.el7_5.s390x.rpm
postgresql-pltcl-9.2.24-1.el7_5.s390x.rpm
postgresql-server-9.2.24-1.el7_5.s390x.rpm
postgresql-test-9.2.24-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.24-1.el7_5.ppc.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc64.rpm
postgresql-static-9.2.24-1.el7_5.ppc.rpm
postgresql-static-9.2.24-1.el7_5.ppc64.rpm
postgresql-upgrade-9.2.24-1.el7_5.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm
postgresql-static-9.2.24-1.el7_5.ppc64le.rpm
postgresql-upgrade-9.2.24-1.el7_5.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm
postgresql-static-9.2.24-1.el7_5.s390.rpm
postgresql-static-9.2.24-1.el7_5.s390x.rpm
postgresql-upgrade-9.2.24-1.el7_5.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-static-9.2.24-1.el7_5.i686.rpm
postgresql-static-9.2.24-1.el7_5.x86_64.rpm
postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
postgresql-debuginfo-9.2.24-1.el7_5.aarch64.rpm
postgresql-static-9.2.24-1.el7_5.aarch64.rpm
postgresql-upgrade-9.2.24-1.el7_5.aarch64.rpm

ppc64le:
postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm
postgresql-static-9.2.24-1.el7_5.ppc64le.rpm
postgresql-upgrade-9.2.24-1.el7_5.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm
postgresql-static-9.2.24-1.el7_5.s390.rpm
postgresql-static-9.2.24-1.el7_5.s390x.rpm
postgresql-upgrade-9.2.24-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

x86_64:
postgresql-9.2.24-1.el7_5.i686.rpm
postgresql-9.2.24-1.el7_5.x86_64.rpm
postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-devel-9.2.24-1.el7_5.i686.rpm
postgresql-devel-9.2.24-1.el7_5.x86_64.rpm
postgresql-docs-9.2.24-1.el7_5.x86_64.rpm
postgresql-libs-9.2.24-1.el7_5.i686.rpm
postgresql-libs-9.2.24-1.el7_5.x86_64.rpm
postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm
postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm
postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm
postgresql-server-9.2.24-1.el7_5.x86_64.rpm
postgresql-test-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-static-9.2.24-1.el7_5.i686.rpm
postgresql-static-9.2.24-1.el7_5.x86_64.rpm
postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10915
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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nLEQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-2557:01 Important: postgresql security update

An update for postgresql is now available for Red Hat Enterprise Linux 7

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (9.2.24). (BZ#1612667)
Security Fix(es):
* postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the PostgreSQL project for reporting this issue. Upstream acknowledges Andrew Krasichkov as the original reporter.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
If the postgresql service is running, it will be automatically restarted after installing this update.

References

https://access.redhat.com/security/cve/CVE-2018-10915 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: postgresql-9.2.24-1.el7_5.src.rpm
x86_64: postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm postgresql-libs-9.2.24-1.el7_5.i686.rpm postgresql-libs-9.2.24-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: postgresql-9.2.24-1.el7_5.i686.rpm postgresql-9.2.24-1.el7_5.x86_64.rpm postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm postgresql-devel-9.2.24-1.el7_5.i686.rpm postgresql-devel-9.2.24-1.el7_5.x86_64.rpm postgresql-docs-9.2.24-1.el7_5.x86_64.rpm postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm postgresql-server-9.2.24-1.el7_5.x86_64.rpm postgresql-static-9.2.24-1.el7_5.i686.rpm postgresql-static-9.2.24-1.el7_5.x86_64.rpm postgresql-test-9.2.24-1.el7_5.x86_64.rpm postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: postgresql-9.2.24-1.el7_5.src.rpm
x86_64: postgresql-9.2.24-1.el7_5.x86_64.rpm postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm postgresql-libs-9.2.24-1.el7_5.i686.rpm postgresql-libs-9.2.24-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: postgresql-9.2.24-1.el7_5.i686.rpm postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm postgresql-devel-9.2.24-1.el7_5.i686.rpm postgresql-devel-9.2.24-1.el7_5.x86_64.rpm postgresql-docs-9.2.24-1.el7_5.x86_64.rpm postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm postgresql-server-9.2.24-1.el7_5.x86_64.rpm postgresql-static-9.2.24-1.el7_5.i686.rpm postgresql-static-9.2.24-1.el7_5.x86_64.rpm postgresql-test-9.2.24-1.el7_5.x86_64.rpm postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: postgresql-9.2.24-1.el7_5.src.rpm
ppc64: postgresql-9.2.24-1.el7_5.ppc.rpm postgresql-9.2.24-1.el7_5.ppc64.rpm postgresql-contrib-9.2.24-1.el7_5.ppc64.rpm postgresql-debuginfo-9.2.24-1.el7_5.ppc.rpm postgresql-debuginfo-9.2.24-1.el7_5.ppc64.rpm postgresql-devel-9.2.24-1.el7_5.ppc.rpm postgresql-devel-9.2.24-1.el7_5.ppc64.rpm postgresql-docs-9.2.24-1.el7_5.ppc64.rpm postgresql-libs-9.2.24-1.el7_5.ppc.rpm postgresql-libs-9.2.24-1.el7_5.ppc64.rpm postgresql-plperl-9.2.24-1.el7_5.ppc64.rpm postgresql-plpython-9.2.24-1.el7_5.ppc64.rpm postgresql-pltcl-9.2.24-1.el7_5.ppc64.rpm postgresql-server-9.2.24-1.el7_5.ppc64.rpm postgresql-test-9.2.24-1.el7_5.ppc64.rpm
ppc64le: postgresql-9.2.24-1.el7_5.ppc64le.rpm postgresql-contrib-9.2.24-1.el7_5.ppc64le.rpm postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm postgresql-devel-9.2.24-1.el7_5.ppc64le.rpm postgresql-docs-9.2.24-1.el7_5.ppc64le.rpm postgresql-libs-9.2.24-1.el7_5.ppc64le.rpm postgresql-plperl-9.2.24-1.el7_5.ppc64le.rpm postgresql-plpython-9.2.24-1.el7_5.ppc64le.rpm postgresql-pltcl-9.2.24-1.el7_5.ppc64le.rpm postgresql-server-9.2.24-1.el7_5.ppc64le.rpm postgresql-test-9.2.24-1.el7_5.ppc64le.rpm
s390x: postgresql-9.2.24-1.el7_5.s390.rpm postgresql-9.2.24-1.el7_5.s390x.rpm postgresql-contrib-9.2.24-1.el7_5.s390x.rpm postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm postgresql-devel-9.2.24-1.el7_5.s390.rpm postgresql-devel-9.2.24-1.el7_5.s390x.rpm postgresql-docs-9.2.24-1.el7_5.s390x.rpm postgresql-libs-9.2.24-1.el7_5.s390.rpm postgresql-libs-9.2.24-1.el7_5.s390x.rpm postgresql-plperl-9.2.24-1.el7_5.s390x.rpm postgresql-plpython-9.2.24-1.el7_5.s390x.rpm postgresql-pltcl-9.2.24-1.el7_5.s390x.rpm postgresql-server-9.2.24-1.el7_5.s390x.rpm postgresql-test-9.2.24-1.el7_5.s390x.rpm
x86_64: postgresql-9.2.24-1.el7_5.i686.rpm postgresql-9.2.24-1.el7_5.x86_64.rpm postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm postgresql-devel-9.2.24-1.el7_5.i686.rpm postgresql-devel-9.2.24-1.el7_5.x86_64.rpm postgresql-docs-9.2.24-1.el7_5.x86_64.rpm postgresql-libs-9.2.24-1.el7_5.i686.rpm postgresql-libs-9.2.24-1.el7_5.x86_64.rpm postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm postgresql-server-9.2.24-1.el7_5.x86_64.rpm postgresql-test-9.2.24-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
Source: postgresql-9.2.24-1.el7_5.src.rpm
aarch64: postgresql-9.2.24-1.el7_5.aarch64.rpm postgresql-contrib-9.2.24-1.el7_5.aarch64.rpm postgresql-debuginfo-9.2.24-1.el7_5.aarch64.rpm postgresql-devel-9.2.24-1.el7_5.aarch64.rpm postgresql-docs-9.2.24-1.el7_5.aarch64.rpm postgresql-libs-9.2.24-1.el7_5.aarch64.rpm postgresql-plperl-9.2.24-1.el7_5.aarch64.rpm postgresql-plpython-9.2.24-1.el7_5.aarch64.rpm postgresql-pltcl-9.2.24-1.el7_5.aarch64.rpm postgresql-server-9.2.24-1.el7_5.aarch64.rpm postgresql-test-9.2.24-1.el7_5.aarch64.rpm
ppc64le: postgresql-9.2.24-1.el7_5.ppc64le.rpm postgresql-contrib-9.2.24-1.el7_5.ppc64le.rpm postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm postgresql-devel-9.2.24-1.el7_5.ppc64le.rpm postgresql-docs-9.2.24-1.el7_5.ppc64le.rpm postgresql-libs-9.2.24-1.el7_5.ppc64le.rpm postgresql-plperl-9.2.24-1.el7_5.ppc64le.rpm postgresql-plpython-9.2.24-1.el7_5.ppc64le.rpm postgresql-pltcl-9.2.24-1.el7_5.ppc64le.rpm postgresql-server-9.2.24-1.el7_5.ppc64le.rpm postgresql-test-9.2.24-1.el7_5.ppc64le.rpm
s390x: postgresql-9.2.24-1.el7_5.s390.rpm postgresql-9.2.24-1.el7_5.s390x.rpm postgresql-contrib-9.2.24-1.el7_5.s390x.rpm postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm postgresql-devel-9.2.24-1.el7_5.s390.rpm postgresql-devel-9.2.24-1.el7_5.s390x.rpm postgresql-docs-9.2.24-1.el7_5.s390x.rpm postgresql-libs-9.2.24-1.el7_5.s390.rpm postgresql-libs-9.2.24-1.el7_5.s390x.rpm postgresql-plperl-9.2.24-1.el7_5.s390x.rpm postgresql-plpython-9.2.24-1.el7_5.s390x.rpm postgresql-pltcl-9.2.24-1.el7_5.s390x.rpm postgresql-server-9.2.24-1.el7_5.s390x.rpm postgresql-test-9.2.24-1.el7_5.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: postgresql-debuginfo-9.2.24-1.el7_5.ppc.rpm postgresql-debuginfo-9.2.24-1.el7_5.ppc64.rpm postgresql-static-9.2.24-1.el7_5.ppc.rpm postgresql-static-9.2.24-1.el7_5.ppc64.rpm postgresql-upgrade-9.2.24-1.el7_5.ppc64.rpm
ppc64le: postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm postgresql-static-9.2.24-1.el7_5.ppc64le.rpm postgresql-upgrade-9.2.24-1.el7_5.ppc64le.rpm
s390x: postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm postgresql-static-9.2.24-1.el7_5.s390.rpm postgresql-static-9.2.24-1.el7_5.s390x.rpm postgresql-upgrade-9.2.24-1.el7_5.s390x.rpm
x86_64: postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm postgresql-static-9.2.24-1.el7_5.i686.rpm postgresql-static-9.2.24-1.el7_5.x86_64.rpm postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
aarch64: postgresql-debuginfo-9.2.24-1.el7_5.aarch64.rpm postgresql-static-9.2.24-1.el7_5.aarch64.rpm postgresql-upgrade-9.2.24-1.el7_5.aarch64.rpm
ppc64le: postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm postgresql-static-9.2.24-1.el7_5.ppc64le.rpm postgresql-upgrade-9.2.24-1.el7_5.ppc64le.rpm
s390x: postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm postgresql-static-9.2.24-1.el7_5.s390.rpm postgresql-static-9.2.24-1.el7_5.s390x.rpm postgresql-upgrade-9.2.24-1.el7_5.s390x.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: postgresql-9.2.24-1.el7_5.src.rpm
x86_64: postgresql-9.2.24-1.el7_5.i686.rpm postgresql-9.2.24-1.el7_5.x86_64.rpm postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm postgresql-devel-9.2.24-1.el7_5.i686.rpm postgresql-devel-9.2.24-1.el7_5.x86_64.rpm postgresql-docs-9.2.24-1.el7_5.x86_64.rpm postgresql-libs-9.2.24-1.el7_5.i686.rpm postgresql-libs-9.2.24-1.el7_5.x86_64.rpm postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm postgresql-server-9.2.24-1.el7_5.x86_64.rpm postgresql-test-9.2.24-1.el7_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm postgresql-static-9.2.24-1.el7_5.i686.rpm postgresql-static-9.2.24-1.el7_5.x86_64.rpm postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:2557-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2557
Issued Date: : 2018-08-23
CVE Names: CVE-2018-10915

Topic

An update for postgresql is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x


Bugs Fixed

1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses


Related News