Security update for postgresql12

Announcement ID: SUSE-SU-2023:0479-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-41862 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41862 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for postgresql12 fixes the following issues:

Update to 12.14:

  • CVE-2022-41862: Fixed memory leak in libpq (bsc#1208102).

  • Update to 12.13 (bsc#1205300).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-479=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-479=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-479=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • postgresql12-devel-12.14-150100.3.37.1
    • postgresql12-server-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-devel-12.14-150100.3.37.1
    • postgresql12-plpython-12.14-150100.3.37.1
    • libecpg6-12.14-150100.3.37.1
    • postgresql12-debuginfo-12.14-150100.3.37.1
    • postgresql12-12.14-150100.3.37.1
    • postgresql12-plperl-debuginfo-12.14-150100.3.37.1
    • libecpg6-debuginfo-12.14-150100.3.37.1
    • postgresql12-devel-debuginfo-12.14-150100.3.37.1
    • postgresql12-pltcl-12.14-150100.3.37.1
    • postgresql12-debugsource-12.14-150100.3.37.1
    • postgresql12-pltcl-debuginfo-12.14-150100.3.37.1
    • libpq5-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-devel-debuginfo-12.14-150100.3.37.1
    • postgresql12-plperl-12.14-150100.3.37.1
    • postgresql12-contrib-12.14-150100.3.37.1
    • libpq5-12.14-150100.3.37.1
    • postgresql12-plpython-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-12.14-150100.3.37.1
    • postgresql12-contrib-debuginfo-12.14-150100.3.37.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • postgresql12-docs-12.14-150100.3.37.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    • libpq5-32bit-12.14-150100.3.37.1
    • libpq5-32bit-debuginfo-12.14-150100.3.37.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • postgresql12-devel-12.14-150100.3.37.1
    • postgresql12-server-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-devel-12.14-150100.3.37.1
    • postgresql12-plpython-12.14-150100.3.37.1
    • libecpg6-12.14-150100.3.37.1
    • postgresql12-debuginfo-12.14-150100.3.37.1
    • postgresql12-12.14-150100.3.37.1
    • postgresql12-plperl-debuginfo-12.14-150100.3.37.1
    • libecpg6-debuginfo-12.14-150100.3.37.1
    • postgresql12-devel-debuginfo-12.14-150100.3.37.1
    • postgresql12-pltcl-12.14-150100.3.37.1
    • postgresql12-debugsource-12.14-150100.3.37.1
    • postgresql12-pltcl-debuginfo-12.14-150100.3.37.1
    • libpq5-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-devel-debuginfo-12.14-150100.3.37.1
    • postgresql12-plperl-12.14-150100.3.37.1
    • postgresql12-contrib-12.14-150100.3.37.1
    • libpq5-12.14-150100.3.37.1
    • postgresql12-plpython-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-12.14-150100.3.37.1
    • postgresql12-contrib-debuginfo-12.14-150100.3.37.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • postgresql12-docs-12.14-150100.3.37.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    • libpq5-32bit-12.14-150100.3.37.1
    • libpq5-32bit-debuginfo-12.14-150100.3.37.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • postgresql12-devel-12.14-150100.3.37.1
    • postgresql12-server-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-devel-12.14-150100.3.37.1
    • postgresql12-plpython-12.14-150100.3.37.1
    • libecpg6-12.14-150100.3.37.1
    • postgresql12-debuginfo-12.14-150100.3.37.1
    • postgresql12-12.14-150100.3.37.1
    • postgresql12-plperl-debuginfo-12.14-150100.3.37.1
    • libecpg6-debuginfo-12.14-150100.3.37.1
    • postgresql12-devel-debuginfo-12.14-150100.3.37.1
    • postgresql12-pltcl-12.14-150100.3.37.1
    • postgresql12-debugsource-12.14-150100.3.37.1
    • postgresql12-pltcl-debuginfo-12.14-150100.3.37.1
    • libpq5-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-devel-debuginfo-12.14-150100.3.37.1
    • postgresql12-plperl-12.14-150100.3.37.1
    • postgresql12-contrib-12.14-150100.3.37.1
    • libpq5-12.14-150100.3.37.1
    • postgresql12-plpython-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-12.14-150100.3.37.1
    • postgresql12-contrib-debuginfo-12.14-150100.3.37.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • postgresql12-docs-12.14-150100.3.37.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    • libpq5-32bit-12.14-150100.3.37.1
    • libpq5-32bit-debuginfo-12.14-150100.3.37.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • postgresql12-devel-12.14-150100.3.37.1
    • postgresql12-server-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-devel-12.14-150100.3.37.1
    • libpq5-32bit-12.14-150100.3.37.1
    • postgresql12-plpython-12.14-150100.3.37.1
    • libecpg6-12.14-150100.3.37.1
    • postgresql12-debuginfo-12.14-150100.3.37.1
    • postgresql12-12.14-150100.3.37.1
    • libpq5-32bit-debuginfo-12.14-150100.3.37.1
    • postgresql12-plperl-debuginfo-12.14-150100.3.37.1
    • libecpg6-debuginfo-12.14-150100.3.37.1
    • postgresql12-devel-debuginfo-12.14-150100.3.37.1
    • postgresql12-pltcl-12.14-150100.3.37.1
    • postgresql12-debugsource-12.14-150100.3.37.1
    • postgresql12-pltcl-debuginfo-12.14-150100.3.37.1
    • libpq5-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-devel-debuginfo-12.14-150100.3.37.1
    • postgresql12-plperl-12.14-150100.3.37.1
    • postgresql12-contrib-12.14-150100.3.37.1
    • libpq5-12.14-150100.3.37.1
    • postgresql12-plpython-debuginfo-12.14-150100.3.37.1
    • postgresql12-server-12.14-150100.3.37.1
    • postgresql12-contrib-debuginfo-12.14-150100.3.37.1
  • SUSE CaaS Platform 4.0 (noarch)
    • postgresql12-docs-12.14-150100.3.37.1

References: