[RHSA-2017:3405-01] Moderate: rh-postgresql96-postgresql security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Fri Dec 8 03:00:48 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-postgresql96-postgresql security update
Advisory ID:       RHSA-2017:3405-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3405
Issue date:        2017-12-08
CVE Names:         CVE-2017-12172 CVE-2017-15097 
=====================================================================

1. Summary:

An update for rh-postgresql96-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

Security Fix(es):

* Privilege escalation flaws were found in the initialization scripts of
PostgreSQL. An attacker with access to the postgres user account could use
these flaws to obtain root access on the server machine. (CVE-2017-12172,
CVE-2017-15097)

Note: This patch drops the script privileges from root to the postgres
user. Therefore, we dropped the --new-systemd-unit option for security
reasons. Please use the root-only script postgresql-new-systemd-unit.

Red Hat would like to thank the PostgreSQL project for reporting
CVE-2017-12172. The CVE-2017-15097 issue was discovered by Pedro Barbosa
(Red Hat) and the PostgreSQL project. Upstream acknowledges Antoine Scemama
(Brainloop) as the original reporter of these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1498394 - CVE-2017-12172 postgresql: Start scripts permit database administrator to modify root-owned files
1508985 - CVE-2017-15097 postgresql: Start scripts permit database administrator to modify root-owned files

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-postgresql96-postgresql-9.6.5-2.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-postgresql96-postgresql-9.6.5-2.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-postgresql96-postgresql-9.6.5-2.el6.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el6.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql96-postgresql-9.6.5-2.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-postgresql96-postgresql-9.6.5-2.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql96-postgresql-9.6.5-2.el7.src.rpm

aarch64:
rh-postgresql96-postgresql-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.aarch64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.aarch64.rpm

ppc64le:
rh-postgresql96-postgresql-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.ppc64le.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.ppc64le.rpm

s390x:
rh-postgresql96-postgresql-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.s390x.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.s390x.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql96-postgresql-9.6.5-2.el7.src.rpm

x86_64:
rh-postgresql96-postgresql-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-contrib-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-debuginfo-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-devel-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-docs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-libs-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plperl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-plpython-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-pltcl-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-server-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-static-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-syspaths-9.6.5-2.el7.x86_64.rpm
rh-postgresql96-postgresql-test-9.6.5-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-12172
https://access.redhat.com/security/cve/CVE-2017-15097
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaKf/9XlSAg2UNWIIRAqqsAJ4qXtl5QfkW4mdiVPfdHI9sahUCwACcCas+
aPtxVm2OM2qaMLJbjfMmPKM=
=VBwZ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list