-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0255
               Security update for postgresql, postgresql13
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql
                   postgresql13
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25696 CVE-2020-25695 CVE-2020-25694

Reference:         ESB-2021.0212
                   ESB-2021.0104
                   ESB-2020.4449

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210175-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for postgresql, postgresql13

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0175-1
Rating:            moderate
References:        #1178666 #1178667 #1178668 #1178961
Cross-References:  CVE-2020-25694 CVE-2020-25695 CVE-2020-25696
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves three vulnerabilities, contains one feature and has one
errata is now available.

Description:

This update for postgresql, postgresql13 fixes the following issues:
This update ships postgresql13.
Upgrade to version 13.1:

  o CVE-2020-25695, bsc#1178666: Block DECLARE CURSOR ... WITH HOLD and firing
    of deferred triggers within index expressions and materialized view
    queries.
  o CVE-2020-25694, bsc#1178667: a) Fix usage of complex connection-string
    parameters in pg_dump, pg_restore, clusterdb, reindexdb, and vacuumdb. b)
    When psql's \connect command re-uses connection parameters, ensure that all
    non-overridden parameters from a previous connection string are re-used.
  o CVE-2020-25696, bsc#1178668: Prevent psql's \gset command from modifying
    specially-treated variables.
  o Fix recently-added timetz test case so it works when the USA is not
    observing daylight savings time. (obsoletes postgresql-timetz.patch)
  o https://www.postgresql.org/about/news/2111/
  o https://www.postgresql.org/docs/13/release-13-1.html


Initial packaging of PostgreSQL 13:

  o https://www.postgresql.org/about/news/2077/
  o https://www.postgresql.org/docs/13/release-13.html


  o bsc#1178961: %ghost the symlinks to pg_config and ecpg.


Changes in postgresql wrapper package:

  o Bump major version to 13.
  o We also transfer PostgreSQL 9.4.26 to the new package layout in SLE12-SP2
    and newer. Reflect this in the conflict with postgresql94.
  o Also conflict with PostgreSQL versions before 9.
  o Conflicting with older versions is not limited to SLE.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-175=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-175=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-175=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       libecpg6-13.1-5.3.15
       libecpg6-debuginfo-13.1-5.3.15
       postgresql13-contrib-13.1-5.3.15
       postgresql13-contrib-debuginfo-13.1-5.3.15
       postgresql13-debuginfo-13.1-5.3.15
       postgresql13-debugsource-13.1-5.3.10
       postgresql13-debugsource-13.1-5.3.15
       postgresql13-devel-13.1-5.3.15
       postgresql13-devel-debuginfo-13.1-5.3.15
       postgresql13-plperl-13.1-5.3.15
       postgresql13-plperl-debuginfo-13.1-5.3.15
       postgresql13-plpython-13.1-5.3.15
       postgresql13-plpython-debuginfo-13.1-5.3.15
       postgresql13-pltcl-13.1-5.3.15
       postgresql13-pltcl-debuginfo-13.1-5.3.15
       postgresql13-server-13.1-5.3.15
       postgresql13-server-debuginfo-13.1-5.3.15
       postgresql13-server-devel-13.1-5.3.15
       postgresql13-server-devel-debuginfo-13.1-5.3.15
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       postgresql-contrib-13-4.6.7
       postgresql-devel-13-4.6.7
       postgresql-docs-13-4.6.7
       postgresql-plperl-13-4.6.7
       postgresql-plpython-13-4.6.7
       postgresql-pltcl-13-4.6.7
       postgresql-server-13-4.6.7
       postgresql-server-devel-13-4.6.7
       postgresql13-docs-13.1-5.3.15
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
    ppc64le s390x x86_64):
       postgresql13-test-13.1-5.3.15
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (noarch):
       postgresql-test-13-4.6.7
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libpq5-13.1-5.3.15
       libpq5-debuginfo-13.1-5.3.15
       postgresql13-13.1-5.3.15
       postgresql13-debuginfo-13.1-5.3.15
       postgresql13-debugsource-13.1-5.3.10
       postgresql13-debugsource-13.1-5.3.15
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       postgresql-13-4.6.7
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libpq5-32bit-13.1-5.3.15
       libpq5-32bit-debuginfo-13.1-5.3.15


References:

  o https://www.suse.com/security/cve/CVE-2020-25694.html
  o https://www.suse.com/security/cve/CVE-2020-25695.html
  o https://www.suse.com/security/cve/CVE-2020-25696.html
  o https://bugzilla.suse.com/1178666
  o https://bugzilla.suse.com/1178667
  o https://bugzilla.suse.com/1178668
  o https://bugzilla.suse.com/1178961

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAkkM+NLKJtyKPYoAQgDlBAAjcsPwTIg/debH4uf6Zjwp4r3BxYvHtMy
cyBgn+SAmRs3yViXzB+xkoZPwlKa58qfWnfpwkt1dx+G1Q2NP+3OVgAdfPT/g0zr
w9pbPOxUPa8kNUiRJUipqlXNoGxcq3UDQGiW5SZoqWpU5aAnvv1DmxakpipWHvDm
HDUlDcmbtO3FrMmUt+VOm/T25FSTAL43jbhmwW5C5oRNQpwwZGEBJ0czbFqRYC/a
jxAaztTIBGCcl+TQcq0j1Zt536XVRXZhwtZYuIX1svvndr5VRcknfNKIh77cYGdE
S80DCoKUqC2Ho0UL7cZ8Nxo1LKXx1eH0K47smQclYiT7B+3tAEccENDqW3y5RCCW
+csPQ12feyKRN8q1hkmg92fbMZw6GdSL513Y1bsQXnNxYbaSRY/8w1mZ1/Om5o2K
gVMPdkDJgu2rXvrBZTWKQr7DgrU9T1ME1j8xZlvDc2X/RlPeTD38RSzb9Tp9R/VO
qqMc3acS0yoY9uxDykSA6nFNERZmzi2OojAo687lOzkpHg2GcxrLv/ULibm6/vGT
7olAgEWtl1usP3qxqnkz8WOQEmO9+Ks3oLoOwKfkgORihSLpgDogrQ353QEcAJK0
p880GkXeWJ6/NJGTpl4VLhwnorvrCD8L6aCrgXUrJQzbBtN8/gImeGqZ+VFVIial
ujSuqQpT4Bs=
=p4+F
-----END PGP SIGNATURE-----