-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2509
                   Important: postgresql security update
                              24 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10915  

Reference:         ESB-2018.2451
                   ESB-2018.2396
                   ESB-2018.2362
                   ESB-2018.2312

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2557

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql security update
Advisory ID:       RHSA-2018:2557-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2557
Issue date:        2018-08-23
CVE Names:         CVE-2018-10915 
=====================================================================

1. Summary:

An update for postgresql is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.2.24). (BZ#1612667)

Security Fix(es):

* postgresql: Certain host connection parameters defeat client-side
security defenses (CVE-2018-10915)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank the PostgreSQL project for reporting this
issue. Upstream acknowledges Andrew Krasichkov as the original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

x86_64:
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-libs-9.2.24-1.el7_5.i686.rpm
postgresql-libs-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
postgresql-9.2.24-1.el7_5.i686.rpm
postgresql-9.2.24-1.el7_5.x86_64.rpm
postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-devel-9.2.24-1.el7_5.i686.rpm
postgresql-devel-9.2.24-1.el7_5.x86_64.rpm
postgresql-docs-9.2.24-1.el7_5.x86_64.rpm
postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm
postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm
postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm
postgresql-server-9.2.24-1.el7_5.x86_64.rpm
postgresql-static-9.2.24-1.el7_5.i686.rpm
postgresql-static-9.2.24-1.el7_5.x86_64.rpm
postgresql-test-9.2.24-1.el7_5.x86_64.rpm
postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

x86_64:
postgresql-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-libs-9.2.24-1.el7_5.i686.rpm
postgresql-libs-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
postgresql-9.2.24-1.el7_5.i686.rpm
postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-devel-9.2.24-1.el7_5.i686.rpm
postgresql-devel-9.2.24-1.el7_5.x86_64.rpm
postgresql-docs-9.2.24-1.el7_5.x86_64.rpm
postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm
postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm
postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm
postgresql-server-9.2.24-1.el7_5.x86_64.rpm
postgresql-static-9.2.24-1.el7_5.i686.rpm
postgresql-static-9.2.24-1.el7_5.x86_64.rpm
postgresql-test-9.2.24-1.el7_5.x86_64.rpm
postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

ppc64:
postgresql-9.2.24-1.el7_5.ppc.rpm
postgresql-9.2.24-1.el7_5.ppc64.rpm
postgresql-contrib-9.2.24-1.el7_5.ppc64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc64.rpm
postgresql-devel-9.2.24-1.el7_5.ppc.rpm
postgresql-devel-9.2.24-1.el7_5.ppc64.rpm
postgresql-docs-9.2.24-1.el7_5.ppc64.rpm
postgresql-libs-9.2.24-1.el7_5.ppc.rpm
postgresql-libs-9.2.24-1.el7_5.ppc64.rpm
postgresql-plperl-9.2.24-1.el7_5.ppc64.rpm
postgresql-plpython-9.2.24-1.el7_5.ppc64.rpm
postgresql-pltcl-9.2.24-1.el7_5.ppc64.rpm
postgresql-server-9.2.24-1.el7_5.ppc64.rpm
postgresql-test-9.2.24-1.el7_5.ppc64.rpm

ppc64le:
postgresql-9.2.24-1.el7_5.ppc64le.rpm
postgresql-contrib-9.2.24-1.el7_5.ppc64le.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm
postgresql-devel-9.2.24-1.el7_5.ppc64le.rpm
postgresql-docs-9.2.24-1.el7_5.ppc64le.rpm
postgresql-libs-9.2.24-1.el7_5.ppc64le.rpm
postgresql-plperl-9.2.24-1.el7_5.ppc64le.rpm
postgresql-plpython-9.2.24-1.el7_5.ppc64le.rpm
postgresql-pltcl-9.2.24-1.el7_5.ppc64le.rpm
postgresql-server-9.2.24-1.el7_5.ppc64le.rpm
postgresql-test-9.2.24-1.el7_5.ppc64le.rpm

s390x:
postgresql-9.2.24-1.el7_5.s390.rpm
postgresql-9.2.24-1.el7_5.s390x.rpm
postgresql-contrib-9.2.24-1.el7_5.s390x.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm
postgresql-devel-9.2.24-1.el7_5.s390.rpm
postgresql-devel-9.2.24-1.el7_5.s390x.rpm
postgresql-docs-9.2.24-1.el7_5.s390x.rpm
postgresql-libs-9.2.24-1.el7_5.s390.rpm
postgresql-libs-9.2.24-1.el7_5.s390x.rpm
postgresql-plperl-9.2.24-1.el7_5.s390x.rpm
postgresql-plpython-9.2.24-1.el7_5.s390x.rpm
postgresql-pltcl-9.2.24-1.el7_5.s390x.rpm
postgresql-server-9.2.24-1.el7_5.s390x.rpm
postgresql-test-9.2.24-1.el7_5.s390x.rpm

x86_64:
postgresql-9.2.24-1.el7_5.i686.rpm
postgresql-9.2.24-1.el7_5.x86_64.rpm
postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-devel-9.2.24-1.el7_5.i686.rpm
postgresql-devel-9.2.24-1.el7_5.x86_64.rpm
postgresql-docs-9.2.24-1.el7_5.x86_64.rpm
postgresql-libs-9.2.24-1.el7_5.i686.rpm
postgresql-libs-9.2.24-1.el7_5.x86_64.rpm
postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm
postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm
postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm
postgresql-server-9.2.24-1.el7_5.x86_64.rpm
postgresql-test-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

aarch64:
postgresql-9.2.24-1.el7_5.aarch64.rpm
postgresql-contrib-9.2.24-1.el7_5.aarch64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.aarch64.rpm
postgresql-devel-9.2.24-1.el7_5.aarch64.rpm
postgresql-docs-9.2.24-1.el7_5.aarch64.rpm
postgresql-libs-9.2.24-1.el7_5.aarch64.rpm
postgresql-plperl-9.2.24-1.el7_5.aarch64.rpm
postgresql-plpython-9.2.24-1.el7_5.aarch64.rpm
postgresql-pltcl-9.2.24-1.el7_5.aarch64.rpm
postgresql-server-9.2.24-1.el7_5.aarch64.rpm
postgresql-test-9.2.24-1.el7_5.aarch64.rpm

ppc64le:
postgresql-9.2.24-1.el7_5.ppc64le.rpm
postgresql-contrib-9.2.24-1.el7_5.ppc64le.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm
postgresql-devel-9.2.24-1.el7_5.ppc64le.rpm
postgresql-docs-9.2.24-1.el7_5.ppc64le.rpm
postgresql-libs-9.2.24-1.el7_5.ppc64le.rpm
postgresql-plperl-9.2.24-1.el7_5.ppc64le.rpm
postgresql-plpython-9.2.24-1.el7_5.ppc64le.rpm
postgresql-pltcl-9.2.24-1.el7_5.ppc64le.rpm
postgresql-server-9.2.24-1.el7_5.ppc64le.rpm
postgresql-test-9.2.24-1.el7_5.ppc64le.rpm

s390x:
postgresql-9.2.24-1.el7_5.s390.rpm
postgresql-9.2.24-1.el7_5.s390x.rpm
postgresql-contrib-9.2.24-1.el7_5.s390x.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm
postgresql-devel-9.2.24-1.el7_5.s390.rpm
postgresql-devel-9.2.24-1.el7_5.s390x.rpm
postgresql-docs-9.2.24-1.el7_5.s390x.rpm
postgresql-libs-9.2.24-1.el7_5.s390.rpm
postgresql-libs-9.2.24-1.el7_5.s390x.rpm
postgresql-plperl-9.2.24-1.el7_5.s390x.rpm
postgresql-plpython-9.2.24-1.el7_5.s390x.rpm
postgresql-pltcl-9.2.24-1.el7_5.s390x.rpm
postgresql-server-9.2.24-1.el7_5.s390x.rpm
postgresql-test-9.2.24-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
postgresql-debuginfo-9.2.24-1.el7_5.ppc.rpm
postgresql-debuginfo-9.2.24-1.el7_5.ppc64.rpm
postgresql-static-9.2.24-1.el7_5.ppc.rpm
postgresql-static-9.2.24-1.el7_5.ppc64.rpm
postgresql-upgrade-9.2.24-1.el7_5.ppc64.rpm

ppc64le:
postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm
postgresql-static-9.2.24-1.el7_5.ppc64le.rpm
postgresql-upgrade-9.2.24-1.el7_5.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm
postgresql-static-9.2.24-1.el7_5.s390.rpm
postgresql-static-9.2.24-1.el7_5.s390x.rpm
postgresql-upgrade-9.2.24-1.el7_5.s390x.rpm

x86_64:
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-static-9.2.24-1.el7_5.i686.rpm
postgresql-static-9.2.24-1.el7_5.x86_64.rpm
postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
postgresql-debuginfo-9.2.24-1.el7_5.aarch64.rpm
postgresql-static-9.2.24-1.el7_5.aarch64.rpm
postgresql-upgrade-9.2.24-1.el7_5.aarch64.rpm

ppc64le:
postgresql-debuginfo-9.2.24-1.el7_5.ppc64le.rpm
postgresql-static-9.2.24-1.el7_5.ppc64le.rpm
postgresql-upgrade-9.2.24-1.el7_5.ppc64le.rpm

s390x:
postgresql-debuginfo-9.2.24-1.el7_5.s390.rpm
postgresql-debuginfo-9.2.24-1.el7_5.s390x.rpm
postgresql-static-9.2.24-1.el7_5.s390.rpm
postgresql-static-9.2.24-1.el7_5.s390x.rpm
postgresql-upgrade-9.2.24-1.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql-9.2.24-1.el7_5.src.rpm

x86_64:
postgresql-9.2.24-1.el7_5.i686.rpm
postgresql-9.2.24-1.el7_5.x86_64.rpm
postgresql-contrib-9.2.24-1.el7_5.x86_64.rpm
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-devel-9.2.24-1.el7_5.i686.rpm
postgresql-devel-9.2.24-1.el7_5.x86_64.rpm
postgresql-docs-9.2.24-1.el7_5.x86_64.rpm
postgresql-libs-9.2.24-1.el7_5.i686.rpm
postgresql-libs-9.2.24-1.el7_5.x86_64.rpm
postgresql-plperl-9.2.24-1.el7_5.x86_64.rpm
postgresql-plpython-9.2.24-1.el7_5.x86_64.rpm
postgresql-pltcl-9.2.24-1.el7_5.x86_64.rpm
postgresql-server-9.2.24-1.el7_5.x86_64.rpm
postgresql-test-9.2.24-1.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
postgresql-debuginfo-9.2.24-1.el7_5.i686.rpm
postgresql-debuginfo-9.2.24-1.el7_5.x86_64.rpm
postgresql-static-9.2.24-1.el7_5.i686.rpm
postgresql-static-9.2.24-1.el7_5.x86_64.rpm
postgresql-upgrade-9.2.24-1.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10915
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nLEQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW392A2aOgq3Tt24GAQjc6g//f6GsisVhyUi2C2ZDk1YIlT7VqH+SuUmr
RDuH48pXStG7QKcBb2kZqkJJTK0TaZ7YgoO7qYMMig5Q4EUjbc22IA/x8O/ACEWt
X5T5i0Xxz59VVQnt1rbZk6bHN+9o8J4b+Jw7UL6zrplCfIyWGj+6Hoviwwyyk3JT
2cxoCQxjq5p2vUQhCoxh/5QKEpeXj956fDvUrbGHM5HF38LeZevF0DdGh6I4iRrK
RAWPPbh/ZLgEzluK3NYd6gqphvrJvtha8SN/lZJSxwTMBE8uWF67D7WCa1LGuBmO
UYtzgwdJOREXgyDVxT/xFemRuNgiyQqWoMiUyTB0GFq4kBZFkWdgWYq6MEfpuE6D
LCY5OeTK8mm1gpM7M5N2zFFCx2tfSapm6U3seWsTc90CfJ6+adUqsZS95MXaqWLF
bna+4TJLd3cHCFW41a7hN3oOqksHObFmNMW+ihYxxPrMXGSl2fu03p/cXqj2xQvU
9/WfrScXDxiD77ZDv+TSL9kl3YCSexoMUaZvUx5gHa6Ubms1X/JuqSedOA9FNLKY
bpUTbJMNJqrMtLMltY9ptwM8yzOKvbK3ip2p9I+ujTirTgxcEgC/++1/9sEyRPZk
Y4+zU2qHvSBaE50fqZfF18qKcQ3MpNlfPBbdr1P6Io3y5k37EC3TODAI2/akD4v+
CIlHsbb9eHU=
=cP/B
-----END PGP SIGNATURE-----