SUSE-SU-2023:4433-1: important: Security update for postgresql12

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Nov 14 12:30:09 UTC 2023



# Security update for postgresql12

Announcement ID: SUSE-SU-2023:4433-1  
Rating: important  
References:

  * bsc#1216022
  * bsc#1216734
  * bsc#1216960
  * bsc#1216961
  * bsc#1216962

  
Cross-References:

  * CVE-2023-5868
  * CVE-2023-5869
  * CVE-2023-5870

  
CVSS scores:

  * CVE-2023-5868 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-5869 ( SUSE ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-5870 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves three vulnerabilities and has two security fixes can now
be installed.

## Description:

This update for postgresql12 fixes the following issues:

Security issues fixed:

  * CVE-2023-5868: Fix handling of unknown-type arguments in DISTINCT "any"
    aggregate functions. This error led to a text-type value being interpreted
    as an unknown-type value (that is, a zero-terminated string) at runtime.
    This could result in disclosure of server memory following the text value.
    (bsc#1216962)
  * CVE-2023-5869: Detect integer overflow while computing new array dimensions.
    When assigning new elements to array subscripts that are outside the current
    array bounds, an undetected integer overflow could occur in edge cases.
    Memory stomps that are potentially exploitable for arbitrary code execution
    are possible, and so is disclosure of server memory. (bsc#1216961)
  * CVE-2023-5870: Prevent the pg_signal_backend role from signalling background
    workers and autovacuum processes. The documentation says that
    pg_signal_backend cannot issue signals to superuser-owned processes. It was
    able to signal these background processes, though, because they advertise a
    role OID of zero. Treat that as indicating superuser ownership. The security
    implications of cancelling one of these process types are fairly small so
    far as the core code goes (we'll just start another one), but extensions
    might add background workers that are more vulnerable. Also ensure that the
    is_superuser parameter is set correctly in such processes. No specific
    security consequences are known for that oversight, but it might be
    significant for some extensions. (bsc#1216960)

  * Update to 12.17 https://www.postgresql.org/docs/12/release-12-17.html

  * Overhaul postgresql-README.SUSE and move it from the binary package to the
    noarch wrapper package.

  * Change the unix domain socket location from /var/run to /run.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4433=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4433=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4433=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4433=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * postgresql12-debugsource-12.17-3.49.1
    * postgresql12-devel-12.17-3.49.1
    * postgresql12-devel-debuginfo-12.17-3.49.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    * postgresql12-server-devel-debuginfo-12.17-3.49.1
    * postgresql12-server-devel-12.17-3.49.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * postgresql12-contrib-12.17-3.49.1
    * postgresql12-server-debuginfo-12.17-3.49.1
    * postgresql12-debuginfo-12.17-3.49.1
    * postgresql12-debugsource-12.17-3.49.1
    * postgresql12-contrib-debuginfo-12.17-3.49.1
    * postgresql12-plperl-12.17-3.49.1
    * postgresql12-server-12.17-3.49.1
    * postgresql12-pltcl-12.17-3.49.1
    * postgresql12-plpython-debuginfo-12.17-3.49.1
    * postgresql12-pltcl-debuginfo-12.17-3.49.1
    * postgresql12-plpython-12.17-3.49.1
    * postgresql12-plperl-debuginfo-12.17-3.49.1
    * postgresql12-12.17-3.49.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * postgresql12-docs-12.17-3.49.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * postgresql12-contrib-12.17-3.49.1
    * postgresql12-server-debuginfo-12.17-3.49.1
    * postgresql12-debuginfo-12.17-3.49.1
    * postgresql12-debugsource-12.17-3.49.1
    * postgresql12-contrib-debuginfo-12.17-3.49.1
    * postgresql12-plperl-12.17-3.49.1
    * postgresql12-server-12.17-3.49.1
    * postgresql12-pltcl-12.17-3.49.1
    * postgresql12-plpython-debuginfo-12.17-3.49.1
    * postgresql12-pltcl-debuginfo-12.17-3.49.1
    * postgresql12-plpython-12.17-3.49.1
    * postgresql12-plperl-debuginfo-12.17-3.49.1
    * postgresql12-12.17-3.49.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * postgresql12-docs-12.17-3.49.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * postgresql12-contrib-12.17-3.49.1
    * postgresql12-server-debuginfo-12.17-3.49.1
    * postgresql12-debuginfo-12.17-3.49.1
    * postgresql12-debugsource-12.17-3.49.1
    * postgresql12-contrib-debuginfo-12.17-3.49.1
    * postgresql12-plperl-12.17-3.49.1
    * postgresql12-server-12.17-3.49.1
    * postgresql12-pltcl-12.17-3.49.1
    * postgresql12-plpython-debuginfo-12.17-3.49.1
    * postgresql12-pltcl-debuginfo-12.17-3.49.1
    * postgresql12-plpython-12.17-3.49.1
    * postgresql12-plperl-debuginfo-12.17-3.49.1
    * postgresql12-12.17-3.49.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * postgresql12-docs-12.17-3.49.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5868.html
  * https://www.suse.com/security/cve/CVE-2023-5869.html
  * https://www.suse.com/security/cve/CVE-2023-5870.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216022
  * https://bugzilla.suse.com/show_bug.cgi?id=1216734
  * https://bugzilla.suse.com/show_bug.cgi?id=1216960
  * https://bugzilla.suse.com/show_bug.cgi?id=1216961
  * https://bugzilla.suse.com/show_bug.cgi?id=1216962

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231114/6b1c417b/attachment.htm>


More information about the sle-updates mailing list