Operating System:

[RedHat]

Published:

19 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0216
                       postgresql:10 security update
                              19 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql:10
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25696 CVE-2020-25695 CVE-2020-25694
                   CVE-2020-14350 CVE-2020-14349 CVE-2020-1720
                   CVE-2019-10208 CVE-2019-10164 CVE-2019-10130

Reference:         ESB-2021.0215
                   ESB-2021.0214
                   ESB-2021.0211
                   ESB-2021.0104
                   ESB-2020.4533

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0161
   https://access.redhat.com/errata/RHSA-2021:0166

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:10 security update
Advisory ID:       RHSA-2021:0161-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0161
Issue date:        2021-01-18
CVE Names:         CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.15).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security 
settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted 
operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated 
variables

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.src.rpm

aarch64:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.aarch64.rpm

ppc64le:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.ppc64le.rpm

s390x:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.s390x.rpm

x86_64:
postgresql-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-contrib-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-debugsource-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-docs-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-plperl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-plpython3-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-pltcl-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-server-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-server-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-static-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-test-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-upgrade-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.2.0+8945+21c7d5de.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZIlJ
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: postgresql:10 security update
Advisory ID:       RHSA-2021:0166-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0166
Issue date:        2021-01-18
CVE Names:         CVE-2019-10130 CVE-2019-10164 CVE-2019-10208 
                   CVE-2020-1720 CVE-2020-14349 CVE-2020-14350 
                   CVE-2020-25694 CVE-2020-25695 CVE-2020-25696 
=====================================================================

1. Summary:

An update for the postgresql:10 module is now available for Red Hat
Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

The following packages have been upgraded to a later upstream version:
postgresql (10.15).

Security Fix(es):

* postgresql: Reconnection can downgrade connection security settings
(CVE-2020-25694)

* postgresql: Multiple features escape "security restricted operation"
sandbox (CVE-2020-25695)

* postgresql: Stack-based buffer overflow via setting a password
(CVE-2019-10164)

* postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY
DEFINER execution (CVE-2019-10208)

* postgresql: Uncontrolled search path element in logical replication
(CVE-2020-14349)

* postgresql: Uncontrolled search path element in CREATE EXTENSION
(CVE-2020-14350)

* postgresql: psql's \gset allows overwriting specially treated variables
(CVE-2020-25696)

* postgresql: Selectivity estimators bypass row security policies
(CVE-2019-10130)

* postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization
checks (CVE-2020-1720)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

If the postgresql service is running, it will be automatically restarted
after installing this update.

5. Bugs fixed (https://bugzilla.redhat.com/):

1707109 - CVE-2019-10130 postgresql: Selectivity estimators bypass row security policies
1719698 - CVE-2019-10164 postgresql: Stack-based buffer overflow via setting a password
1734416 - CVE-2019-10208 postgresql: TYPE in pg_temp executes arbitrary SQL during SECURITY DEFINER execution
1798852 - CVE-2020-1720 postgresql: ALTER ... DEPENDS ON EXTENSION is missing authorization checks
1865744 - CVE-2020-14349 postgresql: Uncontrolled search path element in logical replication
1865746 - CVE-2020-14350 postgresql: Uncontrolled search path element in CREATE EXTENSION
1894423 - CVE-2020-25694 postgresql: Reconnection can downgrade connection security settings
1894425 - CVE-2020-25695 postgresql: Multiple features escape "security restricted operation" sandbox
1894430 - CVE-2020-25696 postgresql: psql's \gset allows overwriting specially treated variables

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.src.rpm

aarch64:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.aarch64.rpm

ppc64le:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.ppc64le.rpm

s390x:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.s390x.rpm

x86_64:
postgresql-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-contrib-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-contrib-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-debugsource-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-docs-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-docs-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-plperl-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-plperl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-plpython3-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-plpython3-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-pltcl-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-pltcl-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-server-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-server-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-server-devel-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-server-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-static-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-test-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-test-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-test-rpm-macros-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-upgrade-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-upgrade-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-upgrade-devel-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm
postgresql-upgrade-devel-debuginfo-10.15-1.module+el8.1.0+9154+cd474635.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10130
https://access.redhat.com/security/cve/CVE-2019-10164
https://access.redhat.com/security/cve/CVE-2019-10208
https://access.redhat.com/security/cve/CVE-2020-1720
https://access.redhat.com/security/cve/CVE-2020-14349
https://access.redhat.com/security/cve/CVE-2020-14350
https://access.redhat.com/security/cve/CVE-2020-25694
https://access.redhat.com/security/cve/CVE-2020-25695
https://access.redhat.com/security/cve/CVE-2020-25696
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d1Ci
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAYXl+NLKJtyKPYoAQhrcA//Zuk5F0nZBpeftLQ7Af8rLvsgOmadmIxt
ca4Lnq+MQUHIB3PcJaNS6jPwLjgp3zptwu88W4lXhnXbgE5K3mXfUmG3vRbRBM10
Kab1+weGmMrKlmVEY5mbZ7OAoH0/PVefJnza6IkB6v90XrPCx27I8oPe1ZVEal9B
LrTITkpzHpnjOUx+vTDEniwprAW3RseygKvTjwDdJgSr/9IzXSp+Y6x9fOmI+kKG
379V6/RV4uNQbIkH1pBOccuezdDH30CgUV6GU3o+gd5zoAW5jsQkBQQa6xPzcZbZ
97ePMUuVVlV9bb/3dBNNfFEElf8fjJH4w9haKiZPnh5TsCa1+eMrT3jmylSMcZfq
jtv9Jlt50d6mgT8h7BASFOqtRWphzBRNxGF1xHWlNqyDZcyzGKTa6KnfnXHccRsP
PgsQXX2ueQmbfXa3TiJt00gA+NWftxUPICV/GczWNFpjGSL8b4xVlRmfFlrl09nS
RUE4RcLVOIS7seJE8+DeUPnb2xzD/95p3L+qujDbY6nLpIhtrOnAGI7JrHNZGMTH
V70UGFmDmI9dQANB1mDtHjgIu9KeRzIGxZd1hcH04bstIhmtRBsvy7Yg7AkvHc99
PqbpUCmTyKApP8cnJS9oKQEcWQD9nBvcXgVAGCII74Xn9VcrfDlDGh3Hiup7IlK7
W53xY4+7mxA=
=Xsrh
-----END PGP SIGNATURE-----