-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2576
                      postgresql-jdbc security update
                               29 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql-jdbc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13692  

Reference:         ESB-2020.2467

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3176

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql-jdbc security update
Advisory ID:       RHSA-2020:3176-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3176
Issue date:        2020-07-28
CVE Names:         CVE-2020-13692 
=====================================================================

1. Summary:

An update for postgresql-jdbc is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - noarch

3. Description:

PostgreSQL is an advanced object-relational database management system. The
postgresql-jdbc package includes the .jar files needed for Java programs to
access a PostgreSQL database.

Security Fix(es):

* postgresql-jdbc: XML external entity (XXE) vulnerability in PgSQLXML
(CVE-2020-13692)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1852985 - CVE-2020-13692 postgresql-jdbc: XML external entity (XXE) vulnerability in PgSQLXML

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
postgresql-jdbc-42.2.3-3.el8_2.src.rpm

noarch:
postgresql-jdbc-42.2.3-3.el8_2.noarch.rpm
postgresql-jdbc-javadoc-42.2.3-3.el8_2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-13692
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O8io
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xH8M
-----END PGP SIGNATURE-----