SUSE-SU-2023:2198-1: important: Security update for postgresql12

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon May 15 12:30:24 UTC 2023



# Security update for postgresql12

Announcement ID: SUSE-SU-2023:2198-1  
Rating: important  
References:

  * #1210303
  * #1211228
  * #1211229

  
Cross-References:

  * CVE-2023-2454
  * CVE-2023-2455

  
CVSS scores:

  * CVE-2023-2454 ( SUSE ):  6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-2455 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves two vulnerabilities and has one fix can now be installed.

## Description:

This update for postgresql12 fixes the following issues:

Updated to version 12.15: \- CVE-2023-2454: Fixed an issue where a user having
permission to create a schema could hijack the privileges of a security definer
function or extension script (bsc#1211228). \- CVE-2023-2455: Fixed an issue
that could allow a user to see or modify rows that should have been invisible
(bsc#1211229). \- Internal fixes (bsc#1210303).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2198=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2198=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2198=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * libecpg6-12.15-150100.3.41.1
    * postgresql12-devel-12.15-150100.3.41.1
    * postgresql12-pltcl-12.15-150100.3.41.1
    * postgresql12-plpython-debuginfo-12.15-150100.3.41.1
    * postgresql12-contrib-12.15-150100.3.41.1
    * postgresql12-pltcl-debuginfo-12.15-150100.3.41.1
    * postgresql12-debugsource-12.15-150100.3.41.1
    * postgresql12-contrib-debuginfo-12.15-150100.3.41.1
    * libecpg6-debuginfo-12.15-150100.3.41.1
    * postgresql12-debuginfo-12.15-150100.3.41.1
    * postgresql12-plperl-12.15-150100.3.41.1
    * postgresql12-server-debuginfo-12.15-150100.3.41.1
    * postgresql12-server-12.15-150100.3.41.1
    * postgresql12-devel-debuginfo-12.15-150100.3.41.1
    * postgresql12-plperl-debuginfo-12.15-150100.3.41.1
    * postgresql12-plpython-12.15-150100.3.41.1
    * libpq5-12.15-150100.3.41.1
    * postgresql12-server-devel-12.15-150100.3.41.1
    * postgresql12-server-devel-debuginfo-12.15-150100.3.41.1
    * postgresql12-12.15-150100.3.41.1
    * libpq5-debuginfo-12.15-150100.3.41.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * postgresql12-docs-12.15-150100.3.41.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    * libpq5-32bit-12.15-150100.3.41.1
    * libpq5-32bit-debuginfo-12.15-150100.3.41.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * libecpg6-12.15-150100.3.41.1
    * postgresql12-devel-12.15-150100.3.41.1
    * postgresql12-pltcl-12.15-150100.3.41.1
    * postgresql12-plpython-debuginfo-12.15-150100.3.41.1
    * postgresql12-contrib-12.15-150100.3.41.1
    * postgresql12-pltcl-debuginfo-12.15-150100.3.41.1
    * postgresql12-debugsource-12.15-150100.3.41.1
    * postgresql12-contrib-debuginfo-12.15-150100.3.41.1
    * libecpg6-debuginfo-12.15-150100.3.41.1
    * postgresql12-debuginfo-12.15-150100.3.41.1
    * postgresql12-plperl-12.15-150100.3.41.1
    * postgresql12-server-debuginfo-12.15-150100.3.41.1
    * postgresql12-server-12.15-150100.3.41.1
    * postgresql12-devel-debuginfo-12.15-150100.3.41.1
    * postgresql12-plperl-debuginfo-12.15-150100.3.41.1
    * postgresql12-plpython-12.15-150100.3.41.1
    * libpq5-12.15-150100.3.41.1
    * postgresql12-server-devel-12.15-150100.3.41.1
    * postgresql12-server-devel-debuginfo-12.15-150100.3.41.1
    * postgresql12-12.15-150100.3.41.1
    * libpq5-debuginfo-12.15-150100.3.41.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * postgresql12-docs-12.15-150100.3.41.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    * libpq5-32bit-12.15-150100.3.41.1
    * libpq5-32bit-debuginfo-12.15-150100.3.41.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * libecpg6-12.15-150100.3.41.1
    * postgresql12-devel-12.15-150100.3.41.1
    * postgresql12-pltcl-12.15-150100.3.41.1
    * postgresql12-plpython-debuginfo-12.15-150100.3.41.1
    * postgresql12-contrib-12.15-150100.3.41.1
    * postgresql12-pltcl-debuginfo-12.15-150100.3.41.1
    * postgresql12-debugsource-12.15-150100.3.41.1
    * postgresql12-contrib-debuginfo-12.15-150100.3.41.1
    * libecpg6-debuginfo-12.15-150100.3.41.1
    * postgresql12-debuginfo-12.15-150100.3.41.1
    * postgresql12-plperl-12.15-150100.3.41.1
    * postgresql12-server-debuginfo-12.15-150100.3.41.1
    * postgresql12-server-12.15-150100.3.41.1
    * postgresql12-devel-debuginfo-12.15-150100.3.41.1
    * postgresql12-plperl-debuginfo-12.15-150100.3.41.1
    * postgresql12-plpython-12.15-150100.3.41.1
    * libpq5-12.15-150100.3.41.1
    * postgresql12-server-devel-12.15-150100.3.41.1
    * postgresql12-server-devel-debuginfo-12.15-150100.3.41.1
    * postgresql12-12.15-150100.3.41.1
    * libpq5-debuginfo-12.15-150100.3.41.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * postgresql12-docs-12.15-150100.3.41.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    * libpq5-32bit-12.15-150100.3.41.1
    * libpq5-32bit-debuginfo-12.15-150100.3.41.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * libecpg6-12.15-150100.3.41.1
    * postgresql12-devel-12.15-150100.3.41.1
    * postgresql12-pltcl-12.15-150100.3.41.1
    * postgresql12-plpython-debuginfo-12.15-150100.3.41.1
    * postgresql12-contrib-12.15-150100.3.41.1
    * postgresql12-pltcl-debuginfo-12.15-150100.3.41.1
    * postgresql12-debugsource-12.15-150100.3.41.1
    * postgresql12-contrib-debuginfo-12.15-150100.3.41.1
    * libecpg6-debuginfo-12.15-150100.3.41.1
    * postgresql12-debuginfo-12.15-150100.3.41.1
    * postgresql12-plperl-12.15-150100.3.41.1
    * postgresql12-server-debuginfo-12.15-150100.3.41.1
    * postgresql12-server-12.15-150100.3.41.1
    * postgresql12-devel-debuginfo-12.15-150100.3.41.1
    * postgresql12-plperl-debuginfo-12.15-150100.3.41.1
    * postgresql12-plpython-12.15-150100.3.41.1
    * libpq5-12.15-150100.3.41.1
    * libpq5-32bit-12.15-150100.3.41.1
    * libpq5-32bit-debuginfo-12.15-150100.3.41.1
    * postgresql12-server-devel-12.15-150100.3.41.1
    * postgresql12-server-devel-debuginfo-12.15-150100.3.41.1
    * postgresql12-12.15-150100.3.41.1
    * libpq5-debuginfo-12.15-150100.3.41.1
  * SUSE CaaS Platform 4.0 (noarch)
    * postgresql12-docs-12.15-150100.3.41.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-2454.html
  * https://www.suse.com/security/cve/CVE-2023-2455.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1210303
  * https://bugzilla.suse.com/show_bug.cgi?id=1211228
  * https://bugzilla.suse.com/show_bug.cgi?id=1211229

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230515/8b0ba910/attachment.htm>


More information about the sle-security-updates mailing list