-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: postgresql92-postgresql security update
Advisory ID:       RHSA-2015:2083-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2083.html
Issue date:        2015-11-18
CVE Names:         CVE-2015-5288 CVE-2015-5289 
====================================================================
1. Summary:

Updated postgresql92-postgresql packages that fix two security issues
are now available for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

A memory leak error was discovered in the crypt() function of the pgCrypto
extension. An authenticated attacker could possibly use this flaw to
disclose a limited amount of the server memory. (CVE-2015-5288)

A stack overflow flaw was discovered in the way the PostgreSQL core server
processed certain JSON or JSONB input. An authenticated attacker could
possibly use this flaw to crash the server backend by sending specially
crafted JSON or JSONB input. (CVE-2015-5289)

Please note that SSL renegotiation is now disabled by default. For more
information, please refer to PostgreSQL's 2015-10-08 Security Update
Release notes, linked to in the References section.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql92-postgresql service is
running, it will be automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1270306 - CVE-2015-5288 postgresql: limited memory disclosure flaw in crypt()
1270312 - CVE-2015-5289 postgresql: stack overflow DoS when parsing json or jsonb inputs

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
postgresql92-postgresql-9.2.14-1.el6.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
postgresql92-postgresql-9.2.14-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
postgresql92-postgresql-9.2.14-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
postgresql92-postgresql-9.2.14-1.el7.src.rpm

x86_64:
postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm
postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5288
https://access.redhat.com/security/cve/CVE-2015-5289
https://access.redhat.com/security/updates/classification/#moderate
https://www.postgresql.org/about/news/2015-10-08-security-update-release-1615/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-2083:01 Moderate: postgresql92-postgresql security update

Updated postgresql92-postgresql packages that fix two security issues are now available for Red Hat Software Collections 2

Summary

PostgreSQL is an advanced object-relational database management system (DBMS).
A memory leak error was discovered in the crypt() function of the pgCrypto extension. An authenticated attacker could possibly use this flaw to disclose a limited amount of the server memory. (CVE-2015-5288)
A stack overflow flaw was discovered in the way the PostgreSQL core server processed certain JSON or JSONB input. An authenticated attacker could possibly use this flaw to crash the server backend by sending specially crafted JSON or JSONB input. (CVE-2015-5289)
Please note that SSL renegotiation is now disabled by default. For more information, please refer to PostgreSQL's 2015-10-08 Security Update Release notes, linked to in the References section.
All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql92-postgresql service is running, it will be automatically restarted after installing this update.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-5288 https://access.redhat.com/security/cve/CVE-2015-5289 https://access.redhat.com/security/updates/classification/#moderate https://www.postgresql.org/about/news/2015-10-08-security-update-release-1615/

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):
Source: postgresql92-postgresql-9.2.14-1.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):
Source: postgresql92-postgresql-9.2.14-1.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: postgresql92-postgresql-9.2.14-1.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: postgresql92-postgresql-9.2.14-1.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):
Source: postgresql92-postgresql-9.2.14-1.el6.src.rpm
x86_64: postgresql92-postgresql-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-contrib-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-devel-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-docs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-libs-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plperl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-plpython-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-pltcl-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-server-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-test-9.2.14-1.el6.x86_64.rpm postgresql92-postgresql-upgrade-9.2.14-1.el6.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: postgresql92-postgresql-9.2.14-1.el7.src.rpm
x86_64: postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: postgresql92-postgresql-9.2.14-1.el7.src.rpm
x86_64: postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: postgresql92-postgresql-9.2.14-1.el7.src.rpm
x86_64: postgresql92-postgresql-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-contrib-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-debuginfo-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-devel-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-docs-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-libs-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-plperl-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-plpython-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-pltcl-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-server-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-test-9.2.14-1.el7.x86_64.rpm postgresql92-postgresql-upgrade-9.2.14-1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:2083-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2015:2083.html
Issued Date: : 2015-11-18
CVE Names: CVE-2015-5288 CVE-2015-5289

Topic

Updated postgresql92-postgresql packages that fix two security issuesare now available for Red Hat Software Collections 2.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1270306 - CVE-2015-5288 postgresql: limited memory disclosure flaw in crypt()

1270312 - CVE-2015-5289 postgresql: stack overflow DoS when parsing json or jsonb inputs


Related News