Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: postgresql security update
Advisory ID: RHSA-2009:1484-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1484.html
Issue date: 2009-10-07
CVE Names: CVE-2009-0922 CVE-2009-3230
=====================================================================

1. Summary:

Updated postgresql packages that fix two security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

PostgreSQL is an advanced object-relational database management system
(DBMS).

It was discovered that the upstream patch for CVE-2007-6600 included in the
Red Hat Security Advisory RHSA-2008:0038 did not include protection against
misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An
authenticated user could use this flaw to install malicious code that would
later execute with superuser privileges. (CVE-2009-3230)

A flaw was found in the way PostgreSQL handled encoding conversion. A
remote, authenticated user could trigger an encoding conversion failure,
possibly leading to a temporary denial of service. Note: To exploit this
issue, a locale and client encoding for which specific messages fail to
translate must be selected (the availability of these is determined by an
administrator-defined locale setting). (CVE-2009-0922)

Note: For Red Hat Enterprise Linux 4, this update upgrades PostgreSQL to
version 7.4.26. For Red Hat Enterprise Linux 5, this update upgrades
PostgreSQL to version 8.1.18. Refer to the PostgreSQL Release Notes for a
list of changes:

http://www.postgresql.org/docs/7.4/static/release.html
http://www.postgresql.org/docs/8.1/static/release.html

All PostgreSQL users should upgrade to these updated packages, which
resolve these issues. If the postgresql service is running, it will be
automatically restarted after installing this update.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

488156 - CVE-2009-0922 postgresql: potential DoS due to conversion functions
522085 - CVE-2009-3230 postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/postgresql-7.4.26-1.el4_8.1.src.rpm

i386:
postgresql-7.4.26-1.el4_8.1.i386.rpm
postgresql-contrib-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-devel-7.4.26-1.el4_8.1.i386.rpm
postgresql-docs-7.4.26-1.el4_8.1.i386.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-pl-7.4.26-1.el4_8.1.i386.rpm
postgresql-python-7.4.26-1.el4_8.1.i386.rpm
postgresql-server-7.4.26-1.el4_8.1.i386.rpm
postgresql-tcl-7.4.26-1.el4_8.1.i386.rpm
postgresql-test-7.4.26-1.el4_8.1.i386.rpm

ia64:
postgresql-7.4.26-1.el4_8.1.ia64.rpm
postgresql-contrib-7.4.26-1.el4_8.1.ia64.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.ia64.rpm
postgresql-devel-7.4.26-1.el4_8.1.ia64.rpm
postgresql-docs-7.4.26-1.el4_8.1.ia64.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.ia64.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.ia64.rpm
postgresql-pl-7.4.26-1.el4_8.1.ia64.rpm
postgresql-python-7.4.26-1.el4_8.1.ia64.rpm
postgresql-server-7.4.26-1.el4_8.1.ia64.rpm
postgresql-tcl-7.4.26-1.el4_8.1.ia64.rpm
postgresql-test-7.4.26-1.el4_8.1.ia64.rpm

ppc:
postgresql-7.4.26-1.el4_8.1.ppc.rpm
postgresql-contrib-7.4.26-1.el4_8.1.ppc.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.ppc.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.ppc64.rpm
postgresql-devel-7.4.26-1.el4_8.1.ppc.rpm
postgresql-docs-7.4.26-1.el4_8.1.ppc.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.ppc.rpm
postgresql-libs-7.4.26-1.el4_8.1.ppc.rpm
postgresql-libs-7.4.26-1.el4_8.1.ppc64.rpm
postgresql-pl-7.4.26-1.el4_8.1.ppc.rpm
postgresql-python-7.4.26-1.el4_8.1.ppc.rpm
postgresql-server-7.4.26-1.el4_8.1.ppc.rpm
postgresql-tcl-7.4.26-1.el4_8.1.ppc.rpm
postgresql-test-7.4.26-1.el4_8.1.ppc.rpm

s390:
postgresql-7.4.26-1.el4_8.1.s390.rpm
postgresql-contrib-7.4.26-1.el4_8.1.s390.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.s390.rpm
postgresql-devel-7.4.26-1.el4_8.1.s390.rpm
postgresql-docs-7.4.26-1.el4_8.1.s390.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.s390.rpm
postgresql-libs-7.4.26-1.el4_8.1.s390.rpm
postgresql-pl-7.4.26-1.el4_8.1.s390.rpm
postgresql-python-7.4.26-1.el4_8.1.s390.rpm
postgresql-server-7.4.26-1.el4_8.1.s390.rpm
postgresql-tcl-7.4.26-1.el4_8.1.s390.rpm
postgresql-test-7.4.26-1.el4_8.1.s390.rpm

s390x:
postgresql-7.4.26-1.el4_8.1.s390x.rpm
postgresql-contrib-7.4.26-1.el4_8.1.s390x.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.s390.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.s390x.rpm
postgresql-devel-7.4.26-1.el4_8.1.s390x.rpm
postgresql-docs-7.4.26-1.el4_8.1.s390x.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.s390x.rpm
postgresql-libs-7.4.26-1.el4_8.1.s390.rpm
postgresql-libs-7.4.26-1.el4_8.1.s390x.rpm
postgresql-pl-7.4.26-1.el4_8.1.s390x.rpm
postgresql-python-7.4.26-1.el4_8.1.s390x.rpm
postgresql-server-7.4.26-1.el4_8.1.s390x.rpm
postgresql-tcl-7.4.26-1.el4_8.1.s390x.rpm
postgresql-test-7.4.26-1.el4_8.1.s390x.rpm

x86_64:
postgresql-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-contrib-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-devel-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-docs-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-pl-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-python-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-server-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-tcl-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-test-7.4.26-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/postgresql-7.4.26-1.el4_8.1.src.rpm

i386:
postgresql-7.4.26-1.el4_8.1.i386.rpm
postgresql-contrib-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-devel-7.4.26-1.el4_8.1.i386.rpm
postgresql-docs-7.4.26-1.el4_8.1.i386.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-pl-7.4.26-1.el4_8.1.i386.rpm
postgresql-python-7.4.26-1.el4_8.1.i386.rpm
postgresql-server-7.4.26-1.el4_8.1.i386.rpm
postgresql-tcl-7.4.26-1.el4_8.1.i386.rpm
postgresql-test-7.4.26-1.el4_8.1.i386.rpm

x86_64:
postgresql-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-contrib-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-devel-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-docs-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-pl-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-python-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-server-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-tcl-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-test-7.4.26-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/postgresql-7.4.26-1.el4_8.1.src.rpm

i386:
postgresql-7.4.26-1.el4_8.1.i386.rpm
postgresql-contrib-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-devel-7.4.26-1.el4_8.1.i386.rpm
postgresql-docs-7.4.26-1.el4_8.1.i386.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-pl-7.4.26-1.el4_8.1.i386.rpm
postgresql-python-7.4.26-1.el4_8.1.i386.rpm
postgresql-server-7.4.26-1.el4_8.1.i386.rpm
postgresql-tcl-7.4.26-1.el4_8.1.i386.rpm
postgresql-test-7.4.26-1.el4_8.1.i386.rpm

ia64:
postgresql-7.4.26-1.el4_8.1.ia64.rpm
postgresql-contrib-7.4.26-1.el4_8.1.ia64.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.ia64.rpm
postgresql-devel-7.4.26-1.el4_8.1.ia64.rpm
postgresql-docs-7.4.26-1.el4_8.1.ia64.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.ia64.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.ia64.rpm
postgresql-pl-7.4.26-1.el4_8.1.ia64.rpm
postgresql-python-7.4.26-1.el4_8.1.ia64.rpm
postgresql-server-7.4.26-1.el4_8.1.ia64.rpm
postgresql-tcl-7.4.26-1.el4_8.1.ia64.rpm
postgresql-test-7.4.26-1.el4_8.1.ia64.rpm

x86_64:
postgresql-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-contrib-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-devel-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-docs-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-pl-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-python-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-server-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-tcl-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-test-7.4.26-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/postgresql-7.4.26-1.el4_8.1.src.rpm

i386:
postgresql-7.4.26-1.el4_8.1.i386.rpm
postgresql-contrib-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-devel-7.4.26-1.el4_8.1.i386.rpm
postgresql-docs-7.4.26-1.el4_8.1.i386.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-pl-7.4.26-1.el4_8.1.i386.rpm
postgresql-python-7.4.26-1.el4_8.1.i386.rpm
postgresql-server-7.4.26-1.el4_8.1.i386.rpm
postgresql-tcl-7.4.26-1.el4_8.1.i386.rpm
postgresql-test-7.4.26-1.el4_8.1.i386.rpm

ia64:
postgresql-7.4.26-1.el4_8.1.ia64.rpm
postgresql-contrib-7.4.26-1.el4_8.1.ia64.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.ia64.rpm
postgresql-devel-7.4.26-1.el4_8.1.ia64.rpm
postgresql-docs-7.4.26-1.el4_8.1.ia64.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.ia64.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.ia64.rpm
postgresql-pl-7.4.26-1.el4_8.1.ia64.rpm
postgresql-python-7.4.26-1.el4_8.1.ia64.rpm
postgresql-server-7.4.26-1.el4_8.1.ia64.rpm
postgresql-tcl-7.4.26-1.el4_8.1.ia64.rpm
postgresql-test-7.4.26-1.el4_8.1.ia64.rpm

x86_64:
postgresql-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-contrib-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.i386.rpm
postgresql-debuginfo-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-devel-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-docs-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-jdbc-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-libs-7.4.26-1.el4_8.1.i386.rpm
postgresql-libs-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-pl-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-python-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-server-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-tcl-7.4.26-1.el4_8.1.x86_64.rpm
postgresql-test-7.4.26-1.el4_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql-8.1.18-2.el5_4.1.src.rpm

i386:
postgresql-8.1.18-2.el5_4.1.i386.rpm
postgresql-contrib-8.1.18-2.el5_4.1.i386.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.i386.rpm
postgresql-docs-8.1.18-2.el5_4.1.i386.rpm
postgresql-libs-8.1.18-2.el5_4.1.i386.rpm
postgresql-python-8.1.18-2.el5_4.1.i386.rpm
postgresql-tcl-8.1.18-2.el5_4.1.i386.rpm

x86_64:
postgresql-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-contrib-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.i386.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-docs-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-libs-8.1.18-2.el5_4.1.i386.rpm
postgresql-libs-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-python-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-tcl-8.1.18-2.el5_4.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/postgresql-8.1.18-2.el5_4.1.src.rpm

i386:
postgresql-debuginfo-8.1.18-2.el5_4.1.i386.rpm
postgresql-devel-8.1.18-2.el5_4.1.i386.rpm
postgresql-pl-8.1.18-2.el5_4.1.i386.rpm
postgresql-server-8.1.18-2.el5_4.1.i386.rpm
postgresql-test-8.1.18-2.el5_4.1.i386.rpm

x86_64:
postgresql-debuginfo-8.1.18-2.el5_4.1.i386.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-devel-8.1.18-2.el5_4.1.i386.rpm
postgresql-devel-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-pl-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-server-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-test-8.1.18-2.el5_4.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/postgresql-8.1.18-2.el5_4.1.src.rpm

i386:
postgresql-8.1.18-2.el5_4.1.i386.rpm
postgresql-contrib-8.1.18-2.el5_4.1.i386.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.i386.rpm
postgresql-devel-8.1.18-2.el5_4.1.i386.rpm
postgresql-docs-8.1.18-2.el5_4.1.i386.rpm
postgresql-libs-8.1.18-2.el5_4.1.i386.rpm
postgresql-pl-8.1.18-2.el5_4.1.i386.rpm
postgresql-python-8.1.18-2.el5_4.1.i386.rpm
postgresql-server-8.1.18-2.el5_4.1.i386.rpm
postgresql-tcl-8.1.18-2.el5_4.1.i386.rpm
postgresql-test-8.1.18-2.el5_4.1.i386.rpm

ia64:
postgresql-8.1.18-2.el5_4.1.ia64.rpm
postgresql-contrib-8.1.18-2.el5_4.1.ia64.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.i386.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.ia64.rpm
postgresql-devel-8.1.18-2.el5_4.1.ia64.rpm
postgresql-docs-8.1.18-2.el5_4.1.ia64.rpm
postgresql-libs-8.1.18-2.el5_4.1.i386.rpm
postgresql-libs-8.1.18-2.el5_4.1.ia64.rpm
postgresql-pl-8.1.18-2.el5_4.1.ia64.rpm
postgresql-python-8.1.18-2.el5_4.1.ia64.rpm
postgresql-server-8.1.18-2.el5_4.1.ia64.rpm
postgresql-tcl-8.1.18-2.el5_4.1.ia64.rpm
postgresql-test-8.1.18-2.el5_4.1.ia64.rpm

ppc:
postgresql-8.1.18-2.el5_4.1.ppc.rpm
postgresql-8.1.18-2.el5_4.1.ppc64.rpm
postgresql-contrib-8.1.18-2.el5_4.1.ppc.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.ppc.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.ppc64.rpm
postgresql-devel-8.1.18-2.el5_4.1.ppc.rpm
postgresql-devel-8.1.18-2.el5_4.1.ppc64.rpm
postgresql-docs-8.1.18-2.el5_4.1.ppc.rpm
postgresql-libs-8.1.18-2.el5_4.1.ppc.rpm
postgresql-libs-8.1.18-2.el5_4.1.ppc64.rpm
postgresql-pl-8.1.18-2.el5_4.1.ppc.rpm
postgresql-python-8.1.18-2.el5_4.1.ppc.rpm
postgresql-server-8.1.18-2.el5_4.1.ppc.rpm
postgresql-tcl-8.1.18-2.el5_4.1.ppc.rpm
postgresql-test-8.1.18-2.el5_4.1.ppc.rpm

s390x:
postgresql-8.1.18-2.el5_4.1.s390x.rpm
postgresql-contrib-8.1.18-2.el5_4.1.s390x.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.s390.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.s390x.rpm
postgresql-devel-8.1.18-2.el5_4.1.s390.rpm
postgresql-devel-8.1.18-2.el5_4.1.s390x.rpm
postgresql-docs-8.1.18-2.el5_4.1.s390x.rpm
postgresql-libs-8.1.18-2.el5_4.1.s390.rpm
postgresql-libs-8.1.18-2.el5_4.1.s390x.rpm
postgresql-pl-8.1.18-2.el5_4.1.s390x.rpm
postgresql-python-8.1.18-2.el5_4.1.s390x.rpm
postgresql-server-8.1.18-2.el5_4.1.s390x.rpm
postgresql-tcl-8.1.18-2.el5_4.1.s390x.rpm
postgresql-test-8.1.18-2.el5_4.1.s390x.rpm

x86_64:
postgresql-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-contrib-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.i386.rpm
postgresql-debuginfo-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-devel-8.1.18-2.el5_4.1.i386.rpm
postgresql-devel-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-docs-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-libs-8.1.18-2.el5_4.1.i386.rpm
postgresql-libs-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-pl-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-python-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-server-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-tcl-8.1.18-2.el5_4.1.x86_64.rpm
postgresql-test-8.1.18-2.el5_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3230
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKzMKhXlSAg2UNWIIRAs1SAJ0cXA9C/L5ig717alYeY/2Ybyy/4wCeIoDM
FpDQfebXA7Mes9B3tmgcPJ8=
=bvpa
-----END PGP SIGNATURE-----