Security update for postgresql12

Announcement ID: SUSE-SU-2020:2265-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14349 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14349 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-14350 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-14350 ( NVD ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves two vulnerabilities can now be installed.

Description:

This update for postgresql12 fixes the following issues:

  • update to 12.4:
  • CVE-2020-14349, bsc#1175193: Set a secure search_path in logical replication walsenders and apply workers
  • CVE-2020-14350, bsc#1175194: Make contrib modules' installation scripts more secure.
  • https://www.postgresql.org/docs/12/release-12-4.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2265=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-2265=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • postgresql12-debugsource-12.4-8.6.1
    • postgresql12-12.4-8.6.1
    • libpq5-debuginfo-12.4-8.6.1
    • libpq5-12.4-8.6.1
    • postgresql12-debuginfo-12.4-8.6.1
  • Basesystem Module 15-SP2 (x86_64)
    • libpq5-32bit-12.4-8.6.1
    • libpq5-32bit-debuginfo-12.4-8.6.1
  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • postgresql12-contrib-12.4-8.6.1
    • libecpg6-12.4-8.6.1
    • postgresql12-debugsource-12.4-8.6.1
    • postgresql12-plperl-12.4-8.6.1
    • postgresql12-plpython-12.4-8.6.1
    • postgresql12-plpython-debuginfo-12.4-8.6.1
    • postgresql12-server-12.4-8.6.1
    • postgresql12-devel-12.4-8.6.1
    • postgresql12-pltcl-debuginfo-12.4-8.6.1
    • postgresql12-plperl-debuginfo-12.4-8.6.1
    • postgresql12-server-debuginfo-12.4-8.6.1
    • postgresql12-pltcl-12.4-8.6.1
    • postgresql12-contrib-debuginfo-12.4-8.6.1
    • postgresql12-server-devel-12.4-8.6.1
    • libecpg6-debuginfo-12.4-8.6.1
    • postgresql12-devel-debuginfo-12.4-8.6.1
    • postgresql12-server-devel-debuginfo-12.4-8.6.1
    • postgresql12-debuginfo-12.4-8.6.1
  • Server Applications Module 15-SP2 (noarch)
    • postgresql12-docs-12.4-8.6.1

References: