Red Hat 8846 Published by

The following two security updates are available for Red Hat Enterprise Linux:

- [RHSA-2010:0743-01] Critical: acroread security update
- [RHSA-2010:0742-01] Moderate: postgresql and postgresql84 security update



[RHSA-2010:0743-01] Critical: acroread security update
=====================================================================
Red Hat Security Advisory

Synopsis: Critical: acroread security update
Advisory ID: RHSA-2010:0743-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0743.html
Issue date: 2010-10-06
CVE Names: CVE-2010-2883 CVE-2010-2884 CVE-2010-2887
CVE-2010-2889 CVE-2010-2890 CVE-2010-3619
CVE-2010-3620 CVE-2010-3621 CVE-2010-3622
CVE-2010-3625 CVE-2010-3626 CVE-2010-3627
CVE-2010-3628 CVE-2010-3629 CVE-2010-3630
CVE-2010-3632 CVE-2010-3656 CVE-2010-3657
CVE-2010-3658
=====================================================================

1. Summary:

Updated acroread packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise
Linux 5 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Description:

Adobe Reader allows users to view and print documents in Portable Document
Format (PDF).

This update fixes multiple vulnerabilities in Adobe Reader. These
vulnerabilities are detailed on the Adobe security page APSB10-21, listed
in the References section.

A specially-crafted PDF file could cause Adobe Reader to crash or,
potentially, execute arbitrary code as the user running Adobe Reader when
opened. (CVE-2010-2883, CVE-2010-2884, CVE-2010-2889, CVE-2010-2890,
CVE-2010-3619, CVE-2010-3620, CVE-2010-3621, CVE-2010-3622, CVE-2010-3625,
CVE-2010-3626, CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630,
CVE-2010-3632, CVE-2010-3658)

An insecure relative RPATH (runtime library search path) set in some Adobe
Reader libraries could allow a local attacker, who is able to convince
another user to run Adobe Reader in an attacker-controlled directory, to
execute arbitrary code with the privileges of the victim. (CVE-2010-2887)

A specially-crafted PDF file could cause Adobe Reader to crash when opened.
(CVE-2010-3656, CVE-2010-3657)

All Adobe Reader users should install these updated packages. They contain
Adobe Reader version 9.4, which is not vulnerable to these issues. All
running instances of Adobe Reader must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

632267 - CVE-2010-2883 Acroread: Stack-based buffer overflow by processing certain fonts (APSA10-02)
633917 - CVE-2010-2884 Adobe Flash: crash or potential arbitrary code execution (APSB10-22)
639890 - acroread: multiple code execution flaws (APSB10-21)
639903 - acroread: denial of service flaws (APSB10-21)
639913 - CVE-2010-2887 acroread: use of insecure RPATH (APSB10-21)

6. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386:
acroread-9.4.0-1.el4.i386.rpm
acroread-plugin-9.4.0-1.el4.i386.rpm

x86_64:
acroread-9.4.0-1.el4.i386.rpm

Red Hat Desktop version 4 Extras:

i386:
acroread-9.4.0-1.el4.i386.rpm
acroread-plugin-9.4.0-1.el4.i386.rpm

x86_64:
acroread-9.4.0-1.el4.i386.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
acroread-9.4.0-1.el4.i386.rpm
acroread-plugin-9.4.0-1.el4.i386.rpm

x86_64:
acroread-9.4.0-1.el4.i386.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
acroread-9.4.0-1.el4.i386.rpm
acroread-plugin-9.4.0-1.el4.i386.rpm

x86_64:
acroread-9.4.0-1.el4.i386.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
acroread-9.4.0-1.el5.i386.rpm
acroread-plugin-9.4.0-1.el5.i386.rpm

x86_64:
acroread-9.4.0-1.el5.i386.rpm
acroread-plugin-9.4.0-1.el5.i386.rpm

RHEL Supplementary (v. 5 server):

i386:
acroread-9.4.0-1.el5.i386.rpm
acroread-plugin-9.4.0-1.el5.i386.rpm

x86_64:
acroread-9.4.0-1.el5.i386.rpm
acroread-plugin-9.4.0-1.el5.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2883.html
https://www.redhat.com/security/data/cve/CVE-2010-2884.html
https://www.redhat.com/security/data/cve/CVE-2010-2887.html
https://www.redhat.com/security/data/cve/CVE-2010-2889.html
https://www.redhat.com/security/data/cve/CVE-2010-2890.html
https://www.redhat.com/security/data/cve/CVE-2010-3619.html
https://www.redhat.com/security/data/cve/CVE-2010-3620.html
https://www.redhat.com/security/data/cve/CVE-2010-3621.html
https://www.redhat.com/security/data/cve/CVE-2010-3622.html
https://www.redhat.com/security/data/cve/CVE-2010-3625.html
https://www.redhat.com/security/data/cve/CVE-2010-3626.html
https://www.redhat.com/security/data/cve/CVE-2010-3627.html
https://www.redhat.com/security/data/cve/CVE-2010-3628.html
https://www.redhat.com/security/data/cve/CVE-2010-3629.html
https://www.redhat.com/security/data/cve/CVE-2010-3630.html
https://www.redhat.com/security/data/cve/CVE-2010-3632.html
https://www.redhat.com/security/data/cve/CVE-2010-3656.html
https://www.redhat.com/security/data/cve/CVE-2010-3657.html
https://www.redhat.com/security/data/cve/CVE-2010-3658.html
http://www.redhat.com/security/updates/classification/#critical
http://www.adobe.com/support/security/bulletins/apsb10-21.html

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
[RHSA-2010:0742-01] Moderate: postgresql and postgresql84 security update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql and postgresql84 security update
Advisory ID: RHSA-2010:0742-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0742.html
Issue date: 2010-10-06
CVE Names: CVE-2010-3433
=====================================================================

1. Summary:

Updated postgresql and postgresql84 packages that fix one security issue
are now available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the
Perl and Tcl languages. The PostgreSQL SECURITY DEFINER parameter, which
can be used when creating a new PostgreSQL function, specifies that the
function will be executed with the privileges of the user that created it.

It was discovered that a user could utilize the features of the PL/Perl and
PL/Tcl languages to modify the behavior of a SECURITY DEFINER function
created by a different user. If the PL/Perl or PL/Tcl language was used to
implement a SECURITY DEFINER function, an authenticated database user could
use a PL/Perl or PL/Tcl script to modify the behavior of that function
during subsequent calls in the same session. This would result in the
modified or injected code also being executed with the privileges of the
user who created the SECURITY DEFINER function, possibly leading to
privilege escalation. (CVE-2010-3433)

For Red Hat Enterprise Linux 4, the updated postgresql packages upgrade
PostgreSQL to version 7.4.30. Refer to the PostgreSQL Release Notes for a
list of changes:

http://www.postgresql.org/docs/7.4/static/release.html

For Red Hat Enterprise Linux 5, the updated postgresql packages upgrade
PostgreSQL to version 8.1.22, and the updated postgresql84 packages upgrade
PostgreSQL to version 8.4.5. Refer to the PostgreSQL Release Notes for a
list of changes:

http://www.postgresql.org/docs/8.1/static/release.html
http://www.postgresql.org/docs/8.4/static/release.html

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the postgresql service is running, it will be
automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

639371 - CVE-2010-3433 PostgreSQL (PL/Perl, PL/Tcl): SECURITY DEFINER function keyword bypass

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/postgresql-7.4.30-1.el4_8.1.src.rpm

i386:
postgresql-7.4.30-1.el4_8.1.i386.rpm
postgresql-contrib-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-devel-7.4.30-1.el4_8.1.i386.rpm
postgresql-docs-7.4.30-1.el4_8.1.i386.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-pl-7.4.30-1.el4_8.1.i386.rpm
postgresql-python-7.4.30-1.el4_8.1.i386.rpm
postgresql-server-7.4.30-1.el4_8.1.i386.rpm
postgresql-tcl-7.4.30-1.el4_8.1.i386.rpm
postgresql-test-7.4.30-1.el4_8.1.i386.rpm

ia64:
postgresql-7.4.30-1.el4_8.1.ia64.rpm
postgresql-contrib-7.4.30-1.el4_8.1.ia64.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.ia64.rpm
postgresql-devel-7.4.30-1.el4_8.1.ia64.rpm
postgresql-docs-7.4.30-1.el4_8.1.ia64.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.ia64.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.ia64.rpm
postgresql-pl-7.4.30-1.el4_8.1.ia64.rpm
postgresql-python-7.4.30-1.el4_8.1.ia64.rpm
postgresql-server-7.4.30-1.el4_8.1.ia64.rpm
postgresql-tcl-7.4.30-1.el4_8.1.ia64.rpm
postgresql-test-7.4.30-1.el4_8.1.ia64.rpm

ppc:
postgresql-7.4.30-1.el4_8.1.ppc.rpm
postgresql-contrib-7.4.30-1.el4_8.1.ppc.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.ppc.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.ppc64.rpm
postgresql-devel-7.4.30-1.el4_8.1.ppc.rpm
postgresql-docs-7.4.30-1.el4_8.1.ppc.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.ppc.rpm
postgresql-libs-7.4.30-1.el4_8.1.ppc.rpm
postgresql-libs-7.4.30-1.el4_8.1.ppc64.rpm
postgresql-pl-7.4.30-1.el4_8.1.ppc.rpm
postgresql-python-7.4.30-1.el4_8.1.ppc.rpm
postgresql-server-7.4.30-1.el4_8.1.ppc.rpm
postgresql-tcl-7.4.30-1.el4_8.1.ppc.rpm
postgresql-test-7.4.30-1.el4_8.1.ppc.rpm

s390:
postgresql-7.4.30-1.el4_8.1.s390.rpm
postgresql-contrib-7.4.30-1.el4_8.1.s390.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.s390.rpm
postgresql-devel-7.4.30-1.el4_8.1.s390.rpm
postgresql-docs-7.4.30-1.el4_8.1.s390.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.s390.rpm
postgresql-libs-7.4.30-1.el4_8.1.s390.rpm
postgresql-pl-7.4.30-1.el4_8.1.s390.rpm
postgresql-python-7.4.30-1.el4_8.1.s390.rpm
postgresql-server-7.4.30-1.el4_8.1.s390.rpm
postgresql-tcl-7.4.30-1.el4_8.1.s390.rpm
postgresql-test-7.4.30-1.el4_8.1.s390.rpm

s390x:
postgresql-7.4.30-1.el4_8.1.s390x.rpm
postgresql-contrib-7.4.30-1.el4_8.1.s390x.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.s390.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.s390x.rpm
postgresql-devel-7.4.30-1.el4_8.1.s390x.rpm
postgresql-docs-7.4.30-1.el4_8.1.s390x.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.s390x.rpm
postgresql-libs-7.4.30-1.el4_8.1.s390.rpm
postgresql-libs-7.4.30-1.el4_8.1.s390x.rpm
postgresql-pl-7.4.30-1.el4_8.1.s390x.rpm
postgresql-python-7.4.30-1.el4_8.1.s390x.rpm
postgresql-server-7.4.30-1.el4_8.1.s390x.rpm
postgresql-tcl-7.4.30-1.el4_8.1.s390x.rpm
postgresql-test-7.4.30-1.el4_8.1.s390x.rpm

x86_64:
postgresql-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-contrib-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-devel-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-docs-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-pl-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-python-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-server-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-tcl-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-test-7.4.30-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/postgresql-7.4.30-1.el4_8.1.src.rpm

i386:
postgresql-7.4.30-1.el4_8.1.i386.rpm
postgresql-contrib-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-devel-7.4.30-1.el4_8.1.i386.rpm
postgresql-docs-7.4.30-1.el4_8.1.i386.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-pl-7.4.30-1.el4_8.1.i386.rpm
postgresql-python-7.4.30-1.el4_8.1.i386.rpm
postgresql-server-7.4.30-1.el4_8.1.i386.rpm
postgresql-tcl-7.4.30-1.el4_8.1.i386.rpm
postgresql-test-7.4.30-1.el4_8.1.i386.rpm

x86_64:
postgresql-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-contrib-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-devel-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-docs-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-pl-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-python-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-server-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-tcl-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-test-7.4.30-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/postgresql-7.4.30-1.el4_8.1.src.rpm

i386:
postgresql-7.4.30-1.el4_8.1.i386.rpm
postgresql-contrib-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-devel-7.4.30-1.el4_8.1.i386.rpm
postgresql-docs-7.4.30-1.el4_8.1.i386.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-pl-7.4.30-1.el4_8.1.i386.rpm
postgresql-python-7.4.30-1.el4_8.1.i386.rpm
postgresql-server-7.4.30-1.el4_8.1.i386.rpm
postgresql-tcl-7.4.30-1.el4_8.1.i386.rpm
postgresql-test-7.4.30-1.el4_8.1.i386.rpm

ia64:
postgresql-7.4.30-1.el4_8.1.ia64.rpm
postgresql-contrib-7.4.30-1.el4_8.1.ia64.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.ia64.rpm
postgresql-devel-7.4.30-1.el4_8.1.ia64.rpm
postgresql-docs-7.4.30-1.el4_8.1.ia64.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.ia64.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.ia64.rpm
postgresql-pl-7.4.30-1.el4_8.1.ia64.rpm
postgresql-python-7.4.30-1.el4_8.1.ia64.rpm
postgresql-server-7.4.30-1.el4_8.1.ia64.rpm
postgresql-tcl-7.4.30-1.el4_8.1.ia64.rpm
postgresql-test-7.4.30-1.el4_8.1.ia64.rpm

x86_64:
postgresql-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-contrib-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-devel-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-docs-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-pl-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-python-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-server-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-tcl-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-test-7.4.30-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/postgresql-7.4.30-1.el4_8.1.src.rpm

i386:
postgresql-7.4.30-1.el4_8.1.i386.rpm
postgresql-contrib-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-devel-7.4.30-1.el4_8.1.i386.rpm
postgresql-docs-7.4.30-1.el4_8.1.i386.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-pl-7.4.30-1.el4_8.1.i386.rpm
postgresql-python-7.4.30-1.el4_8.1.i386.rpm
postgresql-server-7.4.30-1.el4_8.1.i386.rpm
postgresql-tcl-7.4.30-1.el4_8.1.i386.rpm
postgresql-test-7.4.30-1.el4_8.1.i386.rpm

ia64:
postgresql-7.4.30-1.el4_8.1.ia64.rpm
postgresql-contrib-7.4.30-1.el4_8.1.ia64.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.ia64.rpm
postgresql-devel-7.4.30-1.el4_8.1.ia64.rpm
postgresql-docs-7.4.30-1.el4_8.1.ia64.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.ia64.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.ia64.rpm
postgresql-pl-7.4.30-1.el4_8.1.ia64.rpm
postgresql-python-7.4.30-1.el4_8.1.ia64.rpm
postgresql-server-7.4.30-1.el4_8.1.ia64.rpm
postgresql-tcl-7.4.30-1.el4_8.1.ia64.rpm
postgresql-test-7.4.30-1.el4_8.1.ia64.rpm

x86_64:
postgresql-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-contrib-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-devel-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-docs-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-jdbc-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
postgresql-libs-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-pl-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-python-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-server-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-tcl-7.4.30-1.el4_8.1.x86_64.rpm
postgresql-test-7.4.30-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql-8.1.22-1.el5_5.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.5-1.el5_5.1.src.rpm

i386:
postgresql-8.1.22-1.el5_5.1.i386.rpm
postgresql-contrib-8.1.22-1.el5_5.1.i386.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.i386.rpm
postgresql-docs-8.1.22-1.el5_5.1.i386.rpm
postgresql-libs-8.1.22-1.el5_5.1.i386.rpm
postgresql-python-8.1.22-1.el5_5.1.i386.rpm
postgresql-tcl-8.1.22-1.el5_5.1.i386.rpm
postgresql84-8.4.5-1.el5_5.1.i386.rpm
postgresql84-contrib-8.4.5-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.i386.rpm
postgresql84-docs-8.4.5-1.el5_5.1.i386.rpm
postgresql84-libs-8.4.5-1.el5_5.1.i386.rpm
postgresql84-python-8.4.5-1.el5_5.1.i386.rpm
postgresql84-tcl-8.4.5-1.el5_5.1.i386.rpm

x86_64:
postgresql-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-contrib-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.i386.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-docs-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-libs-8.1.22-1.el5_5.1.i386.rpm
postgresql-libs-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-python-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-tcl-8.1.22-1.el5_5.1.x86_64.rpm
postgresql84-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-contrib-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-docs-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-libs-8.4.5-1.el5_5.1.i386.rpm
postgresql84-libs-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-python-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-tcl-8.4.5-1.el5_5.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql-8.1.22-1.el5_5.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql84-8.4.5-1.el5_5.1.src.rpm

i386:
postgresql-debuginfo-8.1.22-1.el5_5.1.i386.rpm
postgresql-devel-8.1.22-1.el5_5.1.i386.rpm
postgresql-pl-8.1.22-1.el5_5.1.i386.rpm
postgresql-server-8.1.22-1.el5_5.1.i386.rpm
postgresql-test-8.1.22-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.5-1.el5_5.1.i386.rpm
postgresql84-plperl-8.4.5-1.el5_5.1.i386.rpm
postgresql84-plpython-8.4.5-1.el5_5.1.i386.rpm
postgresql84-pltcl-8.4.5-1.el5_5.1.i386.rpm
postgresql84-server-8.4.5-1.el5_5.1.i386.rpm
postgresql84-test-8.4.5-1.el5_5.1.i386.rpm

x86_64:
postgresql-debuginfo-8.1.22-1.el5_5.1.i386.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-devel-8.1.22-1.el5_5.1.i386.rpm
postgresql-devel-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-pl-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-server-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-test-8.1.22-1.el5_5.1.x86_64.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-devel-8.4.5-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-plperl-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-plpython-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-pltcl-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-server-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-test-8.4.5-1.el5_5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/postgresql-8.1.22-1.el5_5.1.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/postgresql84-8.4.5-1.el5_5.1.src.rpm

i386:
postgresql-8.1.22-1.el5_5.1.i386.rpm
postgresql-contrib-8.1.22-1.el5_5.1.i386.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.i386.rpm
postgresql-devel-8.1.22-1.el5_5.1.i386.rpm
postgresql-docs-8.1.22-1.el5_5.1.i386.rpm
postgresql-libs-8.1.22-1.el5_5.1.i386.rpm
postgresql-pl-8.1.22-1.el5_5.1.i386.rpm
postgresql-python-8.1.22-1.el5_5.1.i386.rpm
postgresql-server-8.1.22-1.el5_5.1.i386.rpm
postgresql-tcl-8.1.22-1.el5_5.1.i386.rpm
postgresql-test-8.1.22-1.el5_5.1.i386.rpm
postgresql84-8.4.5-1.el5_5.1.i386.rpm
postgresql84-contrib-8.4.5-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.5-1.el5_5.1.i386.rpm
postgresql84-docs-8.4.5-1.el5_5.1.i386.rpm
postgresql84-libs-8.4.5-1.el5_5.1.i386.rpm
postgresql84-plperl-8.4.5-1.el5_5.1.i386.rpm
postgresql84-plpython-8.4.5-1.el5_5.1.i386.rpm
postgresql84-pltcl-8.4.5-1.el5_5.1.i386.rpm
postgresql84-python-8.4.5-1.el5_5.1.i386.rpm
postgresql84-server-8.4.5-1.el5_5.1.i386.rpm
postgresql84-tcl-8.4.5-1.el5_5.1.i386.rpm
postgresql84-test-8.4.5-1.el5_5.1.i386.rpm

ia64:
postgresql-8.1.22-1.el5_5.1.ia64.rpm
postgresql-contrib-8.1.22-1.el5_5.1.ia64.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.i386.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.ia64.rpm
postgresql-devel-8.1.22-1.el5_5.1.ia64.rpm
postgresql-docs-8.1.22-1.el5_5.1.ia64.rpm
postgresql-libs-8.1.22-1.el5_5.1.i386.rpm
postgresql-libs-8.1.22-1.el5_5.1.ia64.rpm
postgresql-pl-8.1.22-1.el5_5.1.ia64.rpm
postgresql-python-8.1.22-1.el5_5.1.ia64.rpm
postgresql-server-8.1.22-1.el5_5.1.ia64.rpm
postgresql-tcl-8.1.22-1.el5_5.1.ia64.rpm
postgresql-test-8.1.22-1.el5_5.1.ia64.rpm
postgresql84-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-contrib-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-devel-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-docs-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-libs-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-plperl-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-plpython-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-pltcl-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-python-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-server-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-tcl-8.4.5-1.el5_5.1.ia64.rpm
postgresql84-test-8.4.5-1.el5_5.1.ia64.rpm

ppc:
postgresql-8.1.22-1.el5_5.1.ppc.rpm
postgresql-8.1.22-1.el5_5.1.ppc64.rpm
postgresql-contrib-8.1.22-1.el5_5.1.ppc.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.ppc.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.ppc64.rpm
postgresql-devel-8.1.22-1.el5_5.1.ppc.rpm
postgresql-devel-8.1.22-1.el5_5.1.ppc64.rpm
postgresql-docs-8.1.22-1.el5_5.1.ppc.rpm
postgresql-libs-8.1.22-1.el5_5.1.ppc.rpm
postgresql-libs-8.1.22-1.el5_5.1.ppc64.rpm
postgresql-pl-8.1.22-1.el5_5.1.ppc.rpm
postgresql-python-8.1.22-1.el5_5.1.ppc.rpm
postgresql-server-8.1.22-1.el5_5.1.ppc.rpm
postgresql-tcl-8.1.22-1.el5_5.1.ppc.rpm
postgresql-test-8.1.22-1.el5_5.1.ppc.rpm
postgresql84-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-8.4.5-1.el5_5.1.ppc64.rpm
postgresql84-contrib-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.ppc64.rpm
postgresql84-devel-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-devel-8.4.5-1.el5_5.1.ppc64.rpm
postgresql84-docs-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-libs-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-libs-8.4.5-1.el5_5.1.ppc64.rpm
postgresql84-plperl-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-plpython-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-pltcl-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-python-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-server-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-tcl-8.4.5-1.el5_5.1.ppc.rpm
postgresql84-test-8.4.5-1.el5_5.1.ppc.rpm

s390x:
postgresql-8.1.22-1.el5_5.1.s390x.rpm
postgresql-contrib-8.1.22-1.el5_5.1.s390x.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.s390.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.s390x.rpm
postgresql-devel-8.1.22-1.el5_5.1.s390.rpm
postgresql-devel-8.1.22-1.el5_5.1.s390x.rpm
postgresql-docs-8.1.22-1.el5_5.1.s390x.rpm
postgresql-libs-8.1.22-1.el5_5.1.s390.rpm
postgresql-libs-8.1.22-1.el5_5.1.s390x.rpm
postgresql-pl-8.1.22-1.el5_5.1.s390x.rpm
postgresql-python-8.1.22-1.el5_5.1.s390x.rpm
postgresql-server-8.1.22-1.el5_5.1.s390x.rpm
postgresql-tcl-8.1.22-1.el5_5.1.s390x.rpm
postgresql-test-8.1.22-1.el5_5.1.s390x.rpm
postgresql84-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-contrib-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.s390.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-devel-8.4.5-1.el5_5.1.s390.rpm
postgresql84-devel-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-docs-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-libs-8.4.5-1.el5_5.1.s390.rpm
postgresql84-libs-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-plperl-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-plpython-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-pltcl-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-python-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-server-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-tcl-8.4.5-1.el5_5.1.s390x.rpm
postgresql84-test-8.4.5-1.el5_5.1.s390x.rpm

x86_64:
postgresql-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-contrib-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.i386.rpm
postgresql-debuginfo-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-devel-8.1.22-1.el5_5.1.i386.rpm
postgresql-devel-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-docs-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-libs-8.1.22-1.el5_5.1.i386.rpm
postgresql-libs-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-pl-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-python-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-server-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-tcl-8.1.22-1.el5_5.1.x86_64.rpm
postgresql-test-8.1.22-1.el5_5.1.x86_64.rpm
postgresql84-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-contrib-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.i386.rpm
postgresql84-debuginfo-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-devel-8.4.5-1.el5_5.1.i386.rpm
postgresql84-devel-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-docs-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-libs-8.4.5-1.el5_5.1.i386.rpm
postgresql84-libs-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-plperl-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-plpython-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-pltcl-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-python-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-server-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-tcl-8.4.5-1.el5_5.1.x86_64.rpm
postgresql84-test-8.4.5-1.el5_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3433.html
http://www.redhat.com/security/updates/classification/#moderate
http://www.postgresql.org/docs/8.1/interactive/sql-createfunction.html

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.