Security update for postgresql10

Announcement ID: SUSE-SU-2018:3770-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-16850 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-16850 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves one vulnerability can now be installed.

Description:

This update for postgresql10 fixes the following issues:

Security issue fixed:

  • CVE-2018-16850: Fixed improper quoting of transition table names when pg_dump emits CREATE TRIGGER could have caused privilege escalation (bsc#1114837).

Non-security issues fixed:

  • Update to release 10.6:
  • https://www.postgresql.org/docs/current/static/release-10-6.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2662=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2662=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2662=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2662=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2662=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libpq5-debuginfo-10.6-1.6.1
    • libecpg6-debuginfo-10.6-1.6.1
    • postgresql10-debugsource-10.6-1.6.1
    • libpq5-debuginfo-32bit-10.6-1.6.1
    • postgresql10-debuginfo-10.6-1.6.1
    • postgresql10-10.6-1.6.1
    • postgresql10-libs-debugsource-10.6-1.6.1
    • libpq5-32bit-10.6-1.6.1
    • libecpg6-10.6-1.6.1
    • libpq5-10.6-1.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • postgresql10-devel-10.6-1.6.1
    • postgresql10-libs-debugsource-10.6-1.6.1
    • postgresql10-devel-debuginfo-10.6-1.6.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • postgresql10-server-debuginfo-10.6-1.6.1
    • postgresql10-contrib-debuginfo-10.6-1.6.1
    • libpq5-debuginfo-10.6-1.6.1
    • libecpg6-debuginfo-10.6-1.6.1
    • postgresql10-debugsource-10.6-1.6.1
    • postgresql10-contrib-10.6-1.6.1
    • postgresql10-debuginfo-10.6-1.6.1
    • postgresql10-server-10.6-1.6.1
    • postgresql10-10.6-1.6.1
    • postgresql10-libs-debugsource-10.6-1.6.1
    • libecpg6-10.6-1.6.1
    • libpq5-10.6-1.6.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • postgresql10-docs-10.6-1.6.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libpq5-debuginfo-32bit-10.6-1.6.1
    • libpq5-32bit-10.6-1.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • postgresql10-server-debuginfo-10.6-1.6.1
    • postgresql10-contrib-debuginfo-10.6-1.6.1
    • libpq5-debuginfo-10.6-1.6.1
    • libecpg6-debuginfo-10.6-1.6.1
    • postgresql10-debugsource-10.6-1.6.1
    • postgresql10-contrib-10.6-1.6.1
    • postgresql10-debuginfo-10.6-1.6.1
    • postgresql10-server-10.6-1.6.1
    • postgresql10-10.6-1.6.1
    • postgresql10-libs-debugsource-10.6-1.6.1
    • libecpg6-10.6-1.6.1
    • libpq5-10.6-1.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • postgresql10-docs-10.6-1.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libpq5-debuginfo-32bit-10.6-1.6.1
    • libpq5-32bit-10.6-1.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • postgresql10-server-debuginfo-10.6-1.6.1
    • postgresql10-contrib-debuginfo-10.6-1.6.1
    • libpq5-debuginfo-10.6-1.6.1
    • libecpg6-debuginfo-10.6-1.6.1
    • postgresql10-debugsource-10.6-1.6.1
    • postgresql10-contrib-10.6-1.6.1
    • postgresql10-debuginfo-10.6-1.6.1
    • postgresql10-server-10.6-1.6.1
    • postgresql10-10.6-1.6.1
    • postgresql10-libs-debugsource-10.6-1.6.1
    • libecpg6-10.6-1.6.1
    • libpq5-10.6-1.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • postgresql10-docs-10.6-1.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libpq5-debuginfo-32bit-10.6-1.6.1
    • libpq5-32bit-10.6-1.6.1

References: