-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3748
                rh-postgresql10-postgresql security update
                              4 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-postgresql10-postgresql
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16850  

Reference:         ESB-2018.3527

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3757

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-postgresql10-postgresql security update
Advisory ID:       RHSA-2018:3757-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3757
Issue date:        2018-12-03
CVE Names:         CVE-2018-16850 
=====================================================================

1. Summary:

An update for rh-postgresql10-postgresql is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
rh-postgresql10-postgresql (10.6). (BZ#1649369)

Security Fix(es):

* postgresql: SQL injection in pg_upgrade and pg_dump, via CREATE TRIGGER
... REFERENCING (CVE-2018-16850)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1645937 - CVE-2018-16850 postgresql: SQL injection in pg_upgrade and pg_dump, via CREATE TRIGGER ... REFERENCING

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.6-1.el7.src.rpm

aarch64:
rh-postgresql10-postgresql-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.aarch64.rpm

ppc64le:
rh-postgresql10-postgresql-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-postgresql10-postgresql-10.6-1.el7.src.rpm

aarch64:
rh-postgresql10-postgresql-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.aarch64.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.aarch64.rpm

ppc64le:
rh-postgresql10-postgresql-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-postgresql10-postgresql-10.6-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-postgresql10-postgresql-10.6-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-postgresql10-postgresql-10.6-1.el7.src.rpm

ppc64le:
rh-postgresql10-postgresql-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.ppc64le.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.ppc64le.rpm

s390x:
rh-postgresql10-postgresql-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.s390x.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.s390x.rpm

x86_64:
rh-postgresql10-postgresql-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-postgresql10-postgresql-10.6-1.el7.src.rpm

x86_64:
rh-postgresql10-postgresql-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-contrib-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-debuginfo-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-devel-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-docs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-libs-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plperl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-plpython-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-pltcl-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-server-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-static-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-syspaths-10.6-1.el7.x86_64.rpm
rh-postgresql10-postgresql-test-10.6-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16850
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jdMj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D1f/
-----END PGP SIGNATURE-----