Security update for postgresql13

Announcement ID: SUSE-SU-2023:0391-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-41862 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41862 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for postgresql13 fixes the following issues:

Update to 13.10:

  • CVE-2022-41862: Fixed memory leak in libpq (bsc#1208102).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-391=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-391=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-391=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-391=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • postgresql13-devel-13.10-3.30.1
    • postgresql13-debugsource-13.10-3.30.1
    • postgresql13-devel-debuginfo-13.10-3.30.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (ppc64le s390x x86_64)
    • postgresql13-server-devel-13.10-3.30.1
    • postgresql13-server-devel-debuginfo-13.10-3.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • postgresql13-server-13.10-3.30.1
    • postgresql13-plpython-debuginfo-13.10-3.30.1
    • postgresql13-plpython-13.10-3.30.1
    • postgresql13-contrib-debuginfo-13.10-3.30.1
    • postgresql13-plperl-debuginfo-13.10-3.30.1
    • postgresql13-pltcl-debuginfo-13.10-3.30.1
    • postgresql13-pltcl-13.10-3.30.1
    • postgresql13-debuginfo-13.10-3.30.1
    • postgresql13-13.10-3.30.1
    • postgresql13-server-debuginfo-13.10-3.30.1
    • postgresql13-debugsource-13.10-3.30.1
    • postgresql13-contrib-13.10-3.30.1
    • postgresql13-plperl-13.10-3.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • postgresql13-docs-13.10-3.30.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • postgresql13-server-13.10-3.30.1
    • postgresql13-plpython-debuginfo-13.10-3.30.1
    • postgresql13-plpython-13.10-3.30.1
    • postgresql13-contrib-debuginfo-13.10-3.30.1
    • postgresql13-plperl-debuginfo-13.10-3.30.1
    • postgresql13-pltcl-debuginfo-13.10-3.30.1
    • postgresql13-pltcl-13.10-3.30.1
    • postgresql13-debuginfo-13.10-3.30.1
    • postgresql13-13.10-3.30.1
    • postgresql13-server-debuginfo-13.10-3.30.1
    • postgresql13-debugsource-13.10-3.30.1
    • postgresql13-contrib-13.10-3.30.1
    • postgresql13-plperl-13.10-3.30.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • postgresql13-docs-13.10-3.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • postgresql13-server-13.10-3.30.1
    • postgresql13-plpython-debuginfo-13.10-3.30.1
    • postgresql13-plpython-13.10-3.30.1
    • postgresql13-contrib-debuginfo-13.10-3.30.1
    • postgresql13-plperl-debuginfo-13.10-3.30.1
    • postgresql13-pltcl-debuginfo-13.10-3.30.1
    • postgresql13-pltcl-13.10-3.30.1
    • postgresql13-debuginfo-13.10-3.30.1
    • postgresql13-13.10-3.30.1
    • postgresql13-server-debuginfo-13.10-3.30.1
    • postgresql13-debugsource-13.10-3.30.1
    • postgresql13-contrib-13.10-3.30.1
    • postgresql13-plperl-13.10-3.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • postgresql13-docs-13.10-3.30.1

References: