-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1843
                     Security update for postgresql10
                                28 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           postgresql10
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32028 CVE-2021-32027 

Reference:         ESB-2021.1658
                   ESB-2021.1643

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211782-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for postgresql10

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1782-1
Rating:            moderate
References:        #1179945 #1183118 #1183168 #1185924 #1185925
Cross-References:  CVE-2021-32027 CVE-2021-32028
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves two vulnerabilities and has three fixes is now available.

Description:

This update for postgresql10 fixes the following issues:

  o Upgrade to version 10.17:
  o CVE-2021-32027: Fixed integer overflows in array subscripting calculations
    (bsc#1185924).
  o CVE-2021-32028: Fixed mishandling of junk columns in INSERT ... ON CONFLICT
    ... UPDATE target lists (bsc#1185925).


  o Don't use %_stop_on_removal, because it was meant to be private and got
    removed from openSUSE. %_restart_on_update is also private, but still
    supported and needed for now (bsc#1183168).
  o Re-enable build of the llvmjit subpackage on SLE, but it will only be
    delivered on PackageHub for now (bsc#1183118).
  o Disable icu for PostgreSQL 10 (and older) on TW (bsc#1179945).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1782=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1782=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       postgresql10-debugsource-10.17-4.16.4
       postgresql10-devel-10.17-4.16.4
       postgresql10-devel-debuginfo-10.17-4.16.4
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       postgresql10-10.17-4.16.4
       postgresql10-contrib-10.17-4.16.4
       postgresql10-contrib-debuginfo-10.17-4.16.4
       postgresql10-debuginfo-10.17-4.16.4
       postgresql10-debugsource-10.17-4.16.4
       postgresql10-plperl-10.17-4.16.4
       postgresql10-plperl-debuginfo-10.17-4.16.4
       postgresql10-plpython-10.17-4.16.4
       postgresql10-plpython-debuginfo-10.17-4.16.4
       postgresql10-pltcl-10.17-4.16.4
       postgresql10-pltcl-debuginfo-10.17-4.16.4
       postgresql10-server-10.17-4.16.4
       postgresql10-server-debuginfo-10.17-4.16.4
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       postgresql10-docs-10.17-4.16.4


References:

  o https://www.suse.com/security/cve/CVE-2021-32027.html
  o https://www.suse.com/security/cve/CVE-2021-32028.html
  o https://bugzilla.suse.com/1179945
  o https://bugzilla.suse.com/1183118
  o https://bugzilla.suse.com/1183168
  o https://bugzilla.suse.com/1185924
  o https://bugzilla.suse.com/1185925

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYLBNoeNLKJtyKPYoAQjrfxAAo2iS8xU7wySI8Tb7kBjRDkHE1B4et9SJ
X78VpZXCVVOOmbN/oL/F0Rz9MxVJl+ss+VtGDVatWr2OZj8WgPzcDv6KTA25TTIo
LbkyPQHmdYcSTmIvqCKmELT4pyV6RDkCkYE3eHP7E5W21Sik0gFWQcPX1v/xgF6K
ry2UnvNlr3zQA/D/cX0ho1ZLJPA9/h8H4lMwbvgNe0yuMt//DzAmarLBWUQNyUWs
HTEp2b5uiqAYybbVUonnFeIchLqU3aurJ0dfaJeJdzjt4T/mCQhkLmAVO1jDeJiB
slQbbnBZFatm9buJvvec2PN1CEAzdMHEbXkiGUJJd3vdExNhafAOjt1mEtlPdUH3
3eOynokGQ2fDvl6/0xKr3qyDCwHhmNVHsXZiii25hLU10LRxEltU/w1aYekktoQ4
RISAEWjPKYiyXk3udFdxrne0HvhUrc18TWAiEWUlb1PX/CfZPHA4/xyWW8ri1pTk
LDlGjXnvuASMGtRYXabJoMuTVkY7w8G1f3iD/5fgeY2kpH86I1vfjhZRAcZD4M0s
WZqgRAj2I/pZ3olNpPc7z+8+wA/wWJVYvUHYioiuU7W9wXHsfgyNr2jPAO/R/i5k
ldDfJ5obk29o4HMdBDEuC4Gt5kGGaPecUqUfdGOxdMkGtCaCzlXI7bypKoOdVIZ1
jvSOtmzkb58=
=Lvoa
-----END PGP SIGNATURE-----