Security update for postgresql12

Announcement ID: SUSE-SU-2021:3256-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-3677 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-3677 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP2
  • Legacy Module 15-SP3
  • Server Applications Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves one vulnerability and has three security fixes can now be installed.

Description:

This update for postgresql12 fixes the following issues:

  • CVE-2021-3677: Fixed memory disclosure in certain queries (bsc#1189748).

  • Fixed build with llvm12 on s390x (bsc#1185952).

  • Re-enabled icu for PostgreSQL 10 (bsc#1179945).
  • Made the dependency of postgresqlXX-server-devel on llvm and clang optional (bsc#1187751).
  • llvm12 breaks PostgreSQL 11 and 12 on s390x. Use llvm11 as a workaround (bsc#1185952).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3256=1
  • Legacy Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2021-3256=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-3256=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • postgresql12-debugsource-12.8-8.23.2
    • postgresql12-12.8-8.23.2
    • postgresql12-debuginfo-12.8-8.23.2
  • Legacy Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • postgresql12-server-debuginfo-12.8-8.23.2
    • postgresql12-devel-debuginfo-12.8-8.23.2
    • postgresql12-pltcl-debuginfo-12.8-8.23.2
    • postgresql12-server-12.8-8.23.2
    • postgresql12-plpython-debuginfo-12.8-8.23.2
    • postgresql12-pltcl-12.8-8.23.2
    • postgresql12-plperl-debuginfo-12.8-8.23.2
    • postgresql12-12.8-8.23.2
    • postgresql12-contrib-12.8-8.23.2
    • postgresql12-contrib-debuginfo-12.8-8.23.2
    • postgresql12-devel-12.8-8.23.2
    • postgresql12-server-devel-12.8-8.23.2
    • postgresql12-server-devel-debuginfo-12.8-8.23.2
    • postgresql12-debugsource-12.8-8.23.2
    • postgresql12-plperl-12.8-8.23.2
    • postgresql12-debuginfo-12.8-8.23.2
    • postgresql12-plpython-12.8-8.23.2
  • Legacy Module 15-SP3 (noarch)
    • postgresql12-docs-12.8-8.23.2
  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • postgresql12-server-debuginfo-12.8-8.23.2
    • postgresql12-devel-debuginfo-12.8-8.23.2
    • postgresql12-pltcl-debuginfo-12.8-8.23.2
    • postgresql12-server-12.8-8.23.2
    • postgresql12-plpython-debuginfo-12.8-8.23.2
    • postgresql12-pltcl-12.8-8.23.2
    • postgresql12-plperl-debuginfo-12.8-8.23.2
    • postgresql12-server-devel-12.8-8.23.2
    • postgresql12-contrib-12.8-8.23.2
    • postgresql12-contrib-debuginfo-12.8-8.23.2
    • postgresql12-devel-12.8-8.23.2
    • postgresql12-server-devel-debuginfo-12.8-8.23.2
    • postgresql12-debugsource-12.8-8.23.2
    • postgresql12-plperl-12.8-8.23.2
    • postgresql12-debuginfo-12.8-8.23.2
    • postgresql12-plpython-12.8-8.23.2
  • Server Applications Module 15-SP2 (noarch)
    • postgresql12-docs-12.8-8.23.2

References: