Security update for postgresql12

Announcement ID: SUSE-SU-2020:3463-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25694 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-25694 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25695 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25695 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-25696 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-25696 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves three vulnerabilities can now be installed.

Description:

This update for postgresql12 fixes the following issues:

  • Upgrade to version 12.5:
  • CVE-2020-25695, bsc#1178666: Block DECLARE CURSOR ... WITH HOLD and firing of deferred triggers within index expressions and materialized view queries.
  • CVE-2020-25694, bsc#1178667: a) Fix usage of complex connection-string parameters in pg_dump, pg_restore, clusterdb, reindexdb, and vacuumdb. b) When psql's \connect command re-uses connection parameters, ensure that all non-overridden parameters from a previous connection string are re-used.
  • CVE-2020-25696, bsc#1178668: Prevent psql's \gset command from modifying specially-treated variables.
  • Fix recently-added timetz test case so it works when the USA is not observing daylight savings time.
  • https://www.postgresql.org/about/news/2111/
  • https://www.postgresql.org/docs/12/release-12-5.html

  • Stop building the mini and lib packages as they are now coming from postgresql13.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3463=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-3463=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • postgresql12-12.5-8.10.1
    • postgresql12-debuginfo-12.5-8.10.1
    • libpq5-debuginfo-12.5-8.10.1
    • postgresql12-debugsource-12.5-8.10.1
    • libpq5-12.5-8.10.1
  • Basesystem Module 15-SP2 (x86_64)
    • libpq5-32bit-12.5-8.10.1
    • libpq5-32bit-debuginfo-12.5-8.10.1
  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • postgresql12-plperl-12.5-8.10.1
    • postgresql12-devel-12.5-8.10.1
    • postgresql12-pltcl-12.5-8.10.1
    • postgresql12-server-debuginfo-12.5-8.10.1
    • postgresql12-plperl-debuginfo-12.5-8.10.1
    • postgresql12-debuginfo-12.5-8.10.1
    • postgresql12-plpython-12.5-8.10.1
    • postgresql12-server-devel-12.5-8.10.1
    • postgresql12-plpython-debuginfo-12.5-8.10.1
    • postgresql12-server-12.5-8.10.1
    • postgresql12-pltcl-debuginfo-12.5-8.10.1
    • postgresql12-contrib-12.5-8.10.1
    • libecpg6-debuginfo-12.5-8.10.1
    • postgresql12-devel-debuginfo-12.5-8.10.1
    • postgresql12-debugsource-12.5-8.10.1
    • libecpg6-12.5-8.10.1
    • postgresql12-server-devel-debuginfo-12.5-8.10.1
    • postgresql12-contrib-debuginfo-12.5-8.10.1
  • Server Applications Module 15-SP2 (noarch)
    • postgresql12-docs-12.5-8.10.1

References: