Operating System:

[SUSE]

Published:

24 February 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0671
                     Security update for postgresql13
                             24 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql13
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20229 CVE-2021-3393 

Reference:         ESB-2021.0561

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210543-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210545-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for postgresql13

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0543-1
Rating:            moderate
References:        #1179765 #1182039 #1182040
Cross-References:  CVE-2021-20229 CVE-2021-3393
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for postgresql13 fixes the following issues:
Upgrade to version 13.2:
* Updating stored views and reindexing might be needed after applying this
update. * CVE-2021-3393, bsc#1182040: Fix information leakage in
constraint-violation error messages. * CVE-2021-20229, bsc#1182039: Fix failure
to check per-column SELECT privileges in some join queries.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-543=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-543=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-543=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       libecpg6-13.2-5.6.1
       libecpg6-debuginfo-13.2-5.6.1
       postgresql13-contrib-13.2-5.6.1
       postgresql13-contrib-debuginfo-13.2-5.6.1
       postgresql13-debuginfo-13.2-5.6.1
       postgresql13-debugsource-13.2-5.6.1
       postgresql13-devel-13.2-5.6.1
       postgresql13-devel-debuginfo-13.2-5.6.1
       postgresql13-plperl-13.2-5.6.1
       postgresql13-plperl-debuginfo-13.2-5.6.1
       postgresql13-plpython-13.2-5.6.1
       postgresql13-plpython-debuginfo-13.2-5.6.1
       postgresql13-pltcl-13.2-5.6.1
       postgresql13-pltcl-debuginfo-13.2-5.6.1
       postgresql13-server-13.2-5.6.1
       postgresql13-server-debuginfo-13.2-5.6.1
       postgresql13-server-devel-13.2-5.6.1
       postgresql13-server-devel-debuginfo-13.2-5.6.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (noarch):
       postgresql13-docs-13.2-5.6.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
    ppc64le s390x x86_64):
       postgresql13-test-13.2-5.6.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libpq5-13.2-5.6.1
       libpq5-debuginfo-13.2-5.6.1
       postgresql13-13.2-5.6.1
       postgresql13-debuginfo-13.2-5.6.1
       postgresql13-debugsource-13.2-5.6.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libpq5-32bit-13.2-5.6.1
       libpq5-32bit-debuginfo-13.2-5.6.1


References:

  o https://www.suse.com/security/cve/CVE-2021-20229.html
  o https://www.suse.com/security/cve/CVE-2021-3393.html
  o https://bugzilla.suse.com/1179765
  o https://bugzilla.suse.com/1182039
  o https://bugzilla.suse.com/1182040

- -------------------------------------------------------------------------------


SUSE Security Update: Security update for postgresql13

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0545-1
Rating:            moderate
References:        #1182039 #1182040
Cross-References:  CVE-2021-20229 CVE-2021-3393
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for postgresql13 fixes the following issues:
Upgrade to version 13.2:

  o Updating stored views and reindexing might be needed after applying this
    update.
  o CVE-2021-3393, bsc#1182040: Fix information leakage in constraint-violation
    error messages.
  o CVE-2021-20229, bsc#1182039: Fix failure to check per-column SELECT
    privileges in some join queries.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-545=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-545=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       postgresql13-debugsource-13.2-3.6.1
       postgresql13-devel-13.2-3.6.1
       postgresql13-devel-debuginfo-13.2-3.6.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (ppc64le s390x
    x86_64):
       postgresql13-server-devel-13.2-3.6.1
       postgresql13-server-devel-debuginfo-13.2-3.6.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libecpg6-13.2-3.6.1
       libecpg6-debuginfo-13.2-3.6.1
       libpq5-13.2-3.6.1
       libpq5-debuginfo-13.2-3.6.1
       postgresql13-13.2-3.6.1
       postgresql13-contrib-13.2-3.6.1
       postgresql13-contrib-debuginfo-13.2-3.6.1
       postgresql13-debuginfo-13.2-3.6.1
       postgresql13-debugsource-13.2-3.6.1
       postgresql13-plperl-13.2-3.6.1
       postgresql13-plperl-debuginfo-13.2-3.6.1
       postgresql13-plpython-13.2-3.6.1
       postgresql13-plpython-debuginfo-13.2-3.6.1
       postgresql13-pltcl-13.2-3.6.1
       postgresql13-pltcl-debuginfo-13.2-3.6.1
       postgresql13-server-13.2-3.6.1
       postgresql13-server-debuginfo-13.2-3.6.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libpq5-32bit-13.2-3.6.1
       libpq5-debuginfo-32bit-13.2-3.6.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       postgresql13-docs-13.2-3.6.1


References:

  o https://www.suse.com/security/cve/CVE-2021-20229.html
  o https://www.suse.com/security/cve/CVE-2021-3393.html
  o https://bugzilla.suse.com/1182039
  o https://bugzilla.suse.com/1182040

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYDWF9ONLKJtyKPYoAQg1zBAAp4xCTtweoPUAk3uxSou0a3LCejVFcHV+
LcjxxYIqdsVuiDqOwmf1+6Wqe4BINeX/YYtuOsI43GbMGH62HGphgu6nBOMXZKv2
6o8fArSXcMttCJWETJ1BD20SRIILdY5yH8XyP6kCJHMR5LzWAHIfnQQAa9R8OZe6
flGphY+nuxCAZM0are0YJaFmmIpmZNtprXscOKv9OEgza8ckcygeAxsPh9KrFQBE
yr5kkoWxDJSO2EG/ztGEohZ+jrSTnUUrtQG0faa5KXkT296MmByyzgx48qqxb8Z4
Lj2iCrOZIcbka1xBL9V5XD7HX3CNI8DcUP0q2FatT3o5eW+zyV/9rh0hr1UARL/U
y+DckHtWT6EukNqcRG8g4ULkHwFbyx9Bq/IXACufROc4P9JunXMMtgJ+vS5wBMt4
JRC9sLVeiWOAdZtHrVnMd4TFyvdWlkp34Hz5fcMOr8ZOVvqe1iWokLDrz9wkz3m8
PTgda44LLK3oGofMmTI9NE6vxDm9cNbKthkyh30OA1j33bPmnt8WYiyas/IXM9hg
cmflrYDT47a9B6+zhgC2Io7vlHlqGZUOX54MnTy7pTDYlKEXZuBiZ7lpv0LpAaxG
54ATEn8osdfop0eQLm0RGlL7bQc1jj57pmE6B8VaZZLfqKRNpryIefG79ftSJG6U
fpgj/PBxtoI=
=Ax7O
-----END PGP SIGNATURE-----