Security update for postgresql10

Announcement ID: SUSE-SU-2020:0752-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-1720 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
  • CVE-2020-1720 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for postgresql10 fixes the following issues:

PostgreSQL was updated to version 10.12.

Security issue fixed:

  • CVE-2020-1720: Fixed a missing authorization check in the ALTER ... DEPENDS ON extension (bsc#1163985).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-752=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-752=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • postgresql10-10.12-8.9.1
    • postgresql10-debugsource-10.12-8.9.1
    • libpq5-debuginfo-10.12-8.9.1
    • postgresql10-debuginfo-10.12-8.9.1
    • libpq5-10.12-8.9.1
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • postgresql10-pltcl-debuginfo-10.12-8.9.1
    • postgresql10-debugsource-10.12-8.9.1
    • postgresql10-devel-10.12-8.9.1
    • postgresql10-plpython-debuginfo-10.12-8.9.1
    • postgresql10-server-10.12-8.9.1
    • postgresql10-devel-debuginfo-10.12-8.9.1
    • postgresql10-contrib-10.12-8.9.1
    • postgresql10-plpython-10.12-8.9.1
    • postgresql10-server-debuginfo-10.12-8.9.1
    • postgresql10-pltcl-10.12-8.9.1
    • postgresql10-debuginfo-10.12-8.9.1
    • postgresql10-plperl-10.12-8.9.1
    • libecpg6-10.12-8.9.1
    • libecpg6-debuginfo-10.12-8.9.1
    • postgresql10-contrib-debuginfo-10.12-8.9.1
    • postgresql10-plperl-debuginfo-10.12-8.9.1
  • Server Applications Module 15-SP1 (noarch)
    • postgresql10-docs-10.12-8.9.1

References: