SUSE-SU-2023:4425-1: important: Security update for postgresql, postgresql15, postgresql16

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 13 16:30:13 UTC 2023



# Security update for postgresql, postgresql15, postgresql16

Announcement ID: SUSE-SU-2023:4425-1  
Rating: important  
References:

  * bsc#1122892
  * bsc#1179231
  * bsc#1206796
  * bsc#1209208
  * bsc#1216022
  * bsc#1216734
  * bsc#1216960
  * bsc#1216961
  * bsc#1216962
  * jsc#PED-5586

  
Cross-References:

  * CVE-2023-5868
  * CVE-2023-5869
  * CVE-2023-5870

  
CVSS scores:

  * CVE-2023-5868 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-5869 ( SUSE ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5870 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves three vulnerabilities, contains one feature and has six
security fixes can now be installed.

## Description:

This update for postgresql, postgresql15, postgresql16 fixes the following
issues:

This update ships postgresql 16 (jsc#PED-5586).

Security issues fixed:

  * CVE-2023-5868: Fix handling of unknown-type arguments in DISTINCT "any"
    aggregate functions. This error led to a text-type value being interpreted
    as an unknown-type value (that is, a zero-terminated string) at runtime.
    This could result in disclosure of server memory following the text value.
    (bsc#1216962)
  * CVE-2023-5869: Detect integer overflow while computing new array dimensions.
    When assigning new elements to array subscripts that are outside the current
    array bounds, an undetected integer overflow could occur in edge cases.
    Memory stomps that are potentially exploitable for arbitrary code execution
    are possible, and so is disclosure of server memory. (bsc#1216961)
  * CVE-2023-5870: Prevent the pg_signal_backend role from signalling background
    workers and autovacuum processes. The documentation says that
    pg_signal_backend cannot issue signals to superuser-owned processes. It was
    able to signal these background processes, though, because they advertise a
    role OID of zero. Treat that as indicating superuser ownership. The security
    implications of cancelling one of these process types are fairly small so
    far as the core code goes (we'll just start another one), but extensions
    might add background workers that are more vulnerable. Also ensure that the
    is_superuser parameter is set correctly in such processes. No specific
    security consequences are known for that oversight, but it might be
    significant for some extensions. (bsc#1216960)

Changes in postgresql16:

  * Upgrade to 16.1:

  * https://www.postgresql.org/about/news/2715

  * https://www.postgresql.org/docs/16/release-16.html
  * https://www.postgresql.org/docs/16/release-16-1.html

Changes in postgresql15:

  * Update to 15.5 https://www.postgresql.org/docs/15/release-15-5.html

  * The libs and mini package are now provided by postgresql16.

  * Overhaul postgresql-README.SUSE and move it from the binary package to the
    noarch wrapper package.
  * Change the unix domain socket location from /var/run to /run.

Changes in postgresql:

  * Bump default to 16.
  * Interlock version and release of all noarch packages except for the
    postgresql-docs.
  * Bump major version to prepare for PostgreSQL 16, but keep default at 15 for
    now on Factory.
  * bsc#1122892: Add a sysconfig variable for initdb.
  * Overhaul postgresql-README.SUSE and move it from the binary package to the
    noarch wrapper package.
  * bsc#1179231: Add an explanation for the /tmp -> /run/postgresql move and
    permission change.
  * Add postgresql-README as a separate source file.
  * bsc#1209208: Drop hard dependency on systemd
  * bsc#1206796: Refine the distinction of where to use sysusers and use bcond
    to have the expression only in one place.
  * avoid bashisms in /bin/sh based startup script
  * Bump to postgresql 15
  * Change to systemd-sysusers

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4425=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4425=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4425=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4425=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * postgresql-devel-16-4.23.3
    * postgresql-server-devel-16-4.23.3
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * postgresql15-server-devel-15.5-3.19.2
    * postgresql15-devel-debuginfo-15.5-3.19.2
    * postgresql16-devel-debuginfo-16.1-3.7.1
    * postgresql15-server-devel-debuginfo-15.5-3.19.2
    * postgresql16-server-devel-debuginfo-16.1-3.7.1
    * postgresql16-server-devel-16.1-3.7.1
    * postgresql15-devel-15.5-3.19.2
    * postgresql16-devel-16.1-3.7.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * postgresql15-contrib-debuginfo-15.5-3.19.2
    * postgresql16-plperl-debuginfo-16.1-3.7.1
    * postgresql15-server-15.5-3.19.2
    * postgresql16-contrib-debuginfo-16.1-3.7.1
    * libecpg6-16.1-3.7.1
    * libecpg6-debuginfo-16.1-3.7.1
    * postgresql15-plperl-15.5-3.19.2
    * postgresql16-pltcl-16.1-3.7.1
    * postgresql16-server-debuginfo-16.1-3.7.1
    * postgresql15-contrib-15.5-3.19.2
    * libpq5-debuginfo-16.1-3.7.1
    * postgresql15-debuginfo-15.5-3.19.2
    * postgresql15-plperl-debuginfo-15.5-3.19.2
    * postgresql15-plpython-15.5-3.19.2
    * postgresql16-debugsource-16.1-3.7.1
    * postgresql16-debuginfo-16.1-3.7.1
    * postgresql15-plpython-debuginfo-15.5-3.19.2
    * postgresql16-16.1-3.7.1
    * postgresql16-plpython-16.1-3.7.1
    * postgresql15-debugsource-15.5-3.19.2
    * postgresql16-pltcl-debuginfo-16.1-3.7.1
    * postgresql15-pltcl-15.5-3.19.2
    * postgresql15-server-debuginfo-15.5-3.19.2
    * postgresql16-plpython-debuginfo-16.1-3.7.1
    * postgresql16-plperl-16.1-3.7.1
    * postgresql15-pltcl-debuginfo-15.5-3.19.2
    * postgresql16-server-16.1-3.7.1
    * postgresql15-15.5-3.19.2
    * postgresql16-contrib-16.1-3.7.1
    * libpq5-16.1-3.7.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * postgresql16-docs-16.1-3.7.1
    * postgresql-plperl-16-4.23.3
    * postgresql-server-16-4.23.3
    * postgresql-plpython-16-4.23.3
    * postgresql-docs-16-4.23.3
    * postgresql-pltcl-16-4.23.3
    * postgresql15-docs-15.5-3.19.2
    * postgresql-16-4.23.3
    * postgresql-contrib-16-4.23.3
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libpq5-debuginfo-32bit-16.1-3.7.1
    * libpq5-32bit-16.1-3.7.1
    * libecpg6-debuginfo-32bit-16.1-3.7.1
    * libecpg6-32bit-16.1-3.7.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * postgresql15-contrib-debuginfo-15.5-3.19.2
    * postgresql16-plperl-debuginfo-16.1-3.7.1
    * postgresql15-server-15.5-3.19.2
    * postgresql16-contrib-debuginfo-16.1-3.7.1
    * libecpg6-16.1-3.7.1
    * libecpg6-debuginfo-16.1-3.7.1
    * postgresql15-plperl-15.5-3.19.2
    * postgresql16-pltcl-16.1-3.7.1
    * postgresql16-server-debuginfo-16.1-3.7.1
    * postgresql15-contrib-15.5-3.19.2
    * libpq5-debuginfo-16.1-3.7.1
    * postgresql15-debuginfo-15.5-3.19.2
    * postgresql15-plperl-debuginfo-15.5-3.19.2
    * postgresql15-plpython-15.5-3.19.2
    * postgresql16-debugsource-16.1-3.7.1
    * postgresql16-debuginfo-16.1-3.7.1
    * postgresql15-plpython-debuginfo-15.5-3.19.2
    * postgresql16-16.1-3.7.1
    * postgresql16-plpython-16.1-3.7.1
    * postgresql15-debugsource-15.5-3.19.2
    * postgresql16-pltcl-debuginfo-16.1-3.7.1
    * postgresql15-pltcl-15.5-3.19.2
    * postgresql15-server-debuginfo-15.5-3.19.2
    * postgresql16-plpython-debuginfo-16.1-3.7.1
    * postgresql16-plperl-16.1-3.7.1
    * postgresql15-pltcl-debuginfo-15.5-3.19.2
    * postgresql16-server-16.1-3.7.1
    * postgresql15-15.5-3.19.2
    * postgresql16-contrib-16.1-3.7.1
    * libpq5-16.1-3.7.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * postgresql16-docs-16.1-3.7.1
    * postgresql-plperl-16-4.23.3
    * postgresql-server-16-4.23.3
    * postgresql-plpython-16-4.23.3
    * postgresql-docs-16-4.23.3
    * postgresql-pltcl-16-4.23.3
    * postgresql15-docs-15.5-3.19.2
    * postgresql-16-4.23.3
    * postgresql-contrib-16-4.23.3
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libpq5-debuginfo-32bit-16.1-3.7.1
    * libpq5-32bit-16.1-3.7.1
    * libecpg6-debuginfo-32bit-16.1-3.7.1
    * libecpg6-32bit-16.1-3.7.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * postgresql15-contrib-debuginfo-15.5-3.19.2
    * postgresql16-plperl-debuginfo-16.1-3.7.1
    * postgresql15-server-15.5-3.19.2
    * postgresql16-contrib-debuginfo-16.1-3.7.1
    * libecpg6-16.1-3.7.1
    * libecpg6-debuginfo-16.1-3.7.1
    * postgresql15-plperl-15.5-3.19.2
    * postgresql16-pltcl-16.1-3.7.1
    * postgresql16-server-debuginfo-16.1-3.7.1
    * postgresql15-contrib-15.5-3.19.2
    * libpq5-debuginfo-16.1-3.7.1
    * postgresql15-debuginfo-15.5-3.19.2
    * postgresql15-plperl-debuginfo-15.5-3.19.2
    * postgresql15-plpython-15.5-3.19.2
    * postgresql16-debugsource-16.1-3.7.1
    * postgresql16-debuginfo-16.1-3.7.1
    * postgresql15-plpython-debuginfo-15.5-3.19.2
    * postgresql16-16.1-3.7.1
    * postgresql16-plpython-16.1-3.7.1
    * postgresql15-debugsource-15.5-3.19.2
    * postgresql16-pltcl-debuginfo-16.1-3.7.1
    * postgresql15-pltcl-15.5-3.19.2
    * postgresql15-server-debuginfo-15.5-3.19.2
    * postgresql16-plpython-debuginfo-16.1-3.7.1
    * postgresql16-plperl-16.1-3.7.1
    * postgresql15-pltcl-debuginfo-15.5-3.19.2
    * postgresql16-server-16.1-3.7.1
    * postgresql15-15.5-3.19.2
    * postgresql16-contrib-16.1-3.7.1
    * libpq5-16.1-3.7.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * postgresql16-docs-16.1-3.7.1
    * postgresql-plperl-16-4.23.3
    * postgresql-server-16-4.23.3
    * postgresql-plpython-16-4.23.3
    * postgresql-docs-16-4.23.3
    * postgresql-pltcl-16-4.23.3
    * postgresql15-docs-15.5-3.19.2
    * postgresql-16-4.23.3
    * postgresql-contrib-16-4.23.3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libpq5-debuginfo-32bit-16.1-3.7.1
    * libpq5-32bit-16.1-3.7.1
    * libecpg6-debuginfo-32bit-16.1-3.7.1
    * libecpg6-32bit-16.1-3.7.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5868.html
  * https://www.suse.com/security/cve/CVE-2023-5869.html
  * https://www.suse.com/security/cve/CVE-2023-5870.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1122892
  * https://bugzilla.suse.com/show_bug.cgi?id=1179231
  * https://bugzilla.suse.com/show_bug.cgi?id=1206796
  * https://bugzilla.suse.com/show_bug.cgi?id=1209208
  * https://bugzilla.suse.com/show_bug.cgi?id=1216022
  * https://bugzilla.suse.com/show_bug.cgi?id=1216734
  * https://bugzilla.suse.com/show_bug.cgi?id=1216960
  * https://bugzilla.suse.com/show_bug.cgi?id=1216961
  * https://bugzilla.suse.com/show_bug.cgi?id=1216962
  * https://jira.suse.com/browse/PED-5586

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231113/d4e52b5b/attachment.htm>


More information about the sle-security-updates mailing list