Operating System:

[RedHat]

Published:

23 December 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4533
             postgresql:9.6 and postgresql:10 security update
                             23 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql:9.6
                   postgresql:10
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25696 CVE-2020-25695 CVE-2020-25694
                   CVE-2020-14350 CVE-2020-14349 CVE-2020-1720
                   CVE-2019-10208 CVE-2019-10164 CVE-2019-10130

Reference:         ESB-2020.4517
                   ESB-2020.4470
                   ESB-2020.4469
                   ESB-2020.4449

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:5664
   https://access.redhat.com/errata/RHSA-2020:5661

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:10 security update
Advisory ID:       RHSA-2020:5664-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5664
Issue date:        2020-12-22
CVE Names:         CVE-2019-10130 CVE-2019-10164 CVE-2019-10208 
                   CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 
                   CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.15).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: Stack-based buffer overflow via setting a password
(CVE-2019-10164)

* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY
DEFINER execution (CVE-2019-10208)

* postgresql: Uncontrolled search path element in logical replication
(CVE-2020-14349)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

* postgresql: Selectivity estimators bypass row security policies
(CVE-2019-10130)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
1719698 - CVE-2019-10164 postgresql: Stack-based buffer overflow via setting a password
1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
postgresql-10.15-1.module+el8.0.0+9155+4a85661a.src.rpm

aarch64:
postgresql-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-contrib-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-debugsource-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-docs-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-plperl-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-plpython3-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-pltcl-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-server-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-server-devel-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-static-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-test-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-upgrade-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.aarch64.rpm

ppc64le:
postgresql-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-contrib-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-debugsource-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-docs-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-plperl-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-plpython3-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-pltcl-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-server-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-server-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-server-devel-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-static-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-test-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-test-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-upgrade-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-upgrade-devel-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.ppc64le.rpm

s390x:
postgresql-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-contrib-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-debugsource-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-docs-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-plperl-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-plpython3-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-pltcl-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-server-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-server-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-server-devel-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-static-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-test-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-test-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-upgrade-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-upgrade-devel-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.s390x.rpm

x86_64:
postgresql-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-contrib-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-debugsource-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-docs-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-plperl-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-plpython3-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-pltcl-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-server-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-server-devel-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-static-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-test-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-upgrade-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.0.0+9155+4a85661a.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10130
https://access.redhat.com/security/cve/CVE-2019-10164
https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14349
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4e/K
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:9.6 security update
Advisory ID:       RHSA-2020:5661-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5661
Issue date:        2020-12-22
CVE Names:         CVE-2019-10130 CVE-2019-10208 CVE-2020-1720 
                   CVE-2020-14350 CVE-2020-25694 CVE-2020-25695 
                   CVE-2020-25696 
=====================================================================

1. Summary:

An update for the postgresql:9.6 module is now available for Red Hat
Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (9.6.20).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY
DEFINER execution (CVE-2019-10208)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

* postgresql: Selectivity estimators bypass row security policies
(CVE-2019-10130)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.src.rpm

aarch64:
postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-contrib-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-debugsource-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-docs-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-plperl-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-plpython3-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-pltcl-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-server-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-server-devel-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-static-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-test-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.0.0+9157+356b8def.aarch64.rpm

ppc64le:
postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-contrib-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-debugsource-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-docs-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-plperl-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-plpython3-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-pltcl-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-server-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-server-devel-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-static-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-test-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.0.0+9157+356b8def.ppc64le.rpm

s390x:
postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-contrib-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-debugsource-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-docs-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-plperl-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-plpython3-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-pltcl-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-server-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-server-devel-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-static-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-test-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.0.0+9157+356b8def.s390x.rpm

x86_64:
postgresql-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-contrib-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-contrib-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-debugsource-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-docs-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-docs-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-plperl-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-plperl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-plpython3-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-plpython3-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-pltcl-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-pltcl-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-server-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-server-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-server-devel-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-server-devel-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-static-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-test-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-test-debuginfo-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm
postgresql-test-rpm-macros-9.6.20-1.module+el8.0.0+9157+356b8def.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10130
https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MNFn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GPq9
-----END PGP SIGNATURE-----