Security update for postgresql15

Announcement ID: SUSE-SU-2023:0393-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-41862 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41862 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for postgresql15 fixes the following issues:

Update to 15.2:

  • CVE-2022-41862: Fixed memory leak in libpq (bsc#1208102).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-393=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-393=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-393=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-393=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-393=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-393=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-393=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-393=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-393=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-393=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • libpq5-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • libpq5-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libpq5-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • postgresql15-server-devel-debuginfo-15.2-3.6.1
    • postgresql15-server-devel-15.2-3.6.1
    • postgresql15-devel-15.2-3.6.1
    • postgresql15-devel-debuginfo-15.2-3.6.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • libpq5-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libpq5-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libpq5-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • postgresql15-pltcl-debuginfo-15.2-3.6.1
    • postgresql15-debugsource-15.2-3.6.1
    • postgresql15-server-15.2-3.6.1
    • postgresql15-debuginfo-15.2-3.6.1
    • postgresql15-plpython-debuginfo-15.2-3.6.1
    • postgresql15-server-debuginfo-15.2-3.6.1
    • postgresql15-plpython-15.2-3.6.1
    • postgresql15-contrib-15.2-3.6.1
    • postgresql15-contrib-debuginfo-15.2-3.6.1
    • postgresql15-15.2-3.6.1
    • postgresql15-plperl-15.2-3.6.1
    • postgresql15-plperl-debuginfo-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • postgresql15-pltcl-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • postgresql15-docs-15.2-3.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libpq5-32bit-15.2-3.6.1
    • libecpg6-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
    • libecpg6-debuginfo-32bit-15.2-3.6.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • postgresql15-pltcl-debuginfo-15.2-3.6.1
    • postgresql15-debugsource-15.2-3.6.1
    • postgresql15-server-15.2-3.6.1
    • postgresql15-debuginfo-15.2-3.6.1
    • postgresql15-plpython-debuginfo-15.2-3.6.1
    • postgresql15-server-debuginfo-15.2-3.6.1
    • postgresql15-plpython-15.2-3.6.1
    • postgresql15-contrib-15.2-3.6.1
    • postgresql15-contrib-debuginfo-15.2-3.6.1
    • postgresql15-15.2-3.6.1
    • postgresql15-plperl-15.2-3.6.1
    • postgresql15-plperl-debuginfo-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • postgresql15-pltcl-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • postgresql15-docs-15.2-3.6.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libpq5-32bit-15.2-3.6.1
    • libecpg6-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
    • libecpg6-debuginfo-32bit-15.2-3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libpq5-debuginfo-15.2-3.6.1
    • postgresql15-pltcl-debuginfo-15.2-3.6.1
    • postgresql15-debugsource-15.2-3.6.1
    • postgresql15-server-15.2-3.6.1
    • postgresql15-debuginfo-15.2-3.6.1
    • postgresql15-plpython-debuginfo-15.2-3.6.1
    • postgresql15-server-debuginfo-15.2-3.6.1
    • postgresql15-plpython-15.2-3.6.1
    • postgresql15-contrib-15.2-3.6.1
    • postgresql15-contrib-debuginfo-15.2-3.6.1
    • postgresql15-15.2-3.6.1
    • postgresql15-plperl-15.2-3.6.1
    • postgresql15-plperl-debuginfo-15.2-3.6.1
    • libecpg6-debuginfo-15.2-3.6.1
    • libpq5-15.2-3.6.1
    • postgresql15-pltcl-15.2-3.6.1
    • libecpg6-15.2-3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • postgresql15-docs-15.2-3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libpq5-32bit-15.2-3.6.1
    • libecpg6-32bit-15.2-3.6.1
    • libpq5-debuginfo-32bit-15.2-3.6.1
    • libecpg6-debuginfo-32bit-15.2-3.6.1

References: