SUSE SLED15 / SLES15 Security Update : postgresql, postgresql13 (SUSE-SU-2021:0175-1)

high Nessus Plugin ID 145239

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for postgresql, postgresql13 fixes the following issues :

This update ships postgresql13.

Upgrade to version 13.1 :

CVE-2020-25695, bsc#1178666: Block DECLARE CURSOR ... WITH HOLD and firing of deferred triggers within index expressions and materialized view queries.

CVE-2020-25694, bsc#1178667: a) Fix usage of complex connection-string parameters in pg_dump, pg_restore, clusterdb, reindexdb, and vacuumdb.
b) When psql's \connect command re-uses connection parameters, ensure that all non-overridden parameters from a previous connection string are re-used.

CVE-2020-25696, bsc#1178668: Prevent psql's \gset command from modifying specially-treated variables.

Fix recently-added timetz test case so it works when the USA is not observing daylight savings time. (obsoletes postgresql-timetz.patch)

https://www.postgresql.org/about/news/2111/

https://www.postgresql.org/docs/13/release-13-1.html

Initial packaging of PostgreSQL 13 :

https://www.postgresql.org/about/news/2077/

https://www.postgresql.org/docs/13/release-13.html

bsc#1178961: %ghost the symlinks to pg_config and ecpg.

Changes in postgresql wrapper package :

Bump major version to 13.

We also transfer PostgreSQL 9.4.26 to the new package layout in SLE12-SP2 and newer. Reflect this in the conflict with postgresql94.

Also conflict with PostgreSQL versions before 9.

Conflicting with older versions is not limited to SLE.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-175=1

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-175=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-175=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1178666

https://bugzilla.suse.com/show_bug.cgi?id=1178667

https://bugzilla.suse.com/show_bug.cgi?id=1178668

https://bugzilla.suse.com/show_bug.cgi?id=1178961

https://www.postgresql.org/about/news/2077/

https://www.postgresql.org/about/news/2111/

https://www.postgresql.org/docs/13/release-13-1.html

https://www.postgresql.org/docs/13/release-13.html

https://www.suse.com/security/cve/CVE-2020-25694/

https://www.suse.com/security/cve/CVE-2020-25695/

https://www.suse.com/security/cve/CVE-2020-25696/

http://www.nessus.org/u?b7248f14

Plugin Details

Severity: High

ID: 145239

File Name: suse_SU-2021-0175-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/21/2021

Updated: 5/11/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-25696

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-25695

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:postgresql13-plpython-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13-pltcl, p-cpe:/a:novell:suse_linux:postgresql13-pltcl-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13-server, p-cpe:/a:novell:suse_linux:postgresql13-server-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13-server-devel, p-cpe:/a:novell:suse_linux:postgresql13-server-devel-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13-test, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libecpg6, p-cpe:/a:novell:suse_linux:libecpg6-debuginfo, p-cpe:/a:novell:suse_linux:libpq5, p-cpe:/a:novell:suse_linux:libpq5-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libpq5-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13, p-cpe:/a:novell:suse_linux:postgresql13-contrib, p-cpe:/a:novell:suse_linux:postgresql13-contrib-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13-debugsource, p-cpe:/a:novell:suse_linux:postgresql13-devel, p-cpe:/a:novell:suse_linux:postgresql13-devel-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13-plperl, p-cpe:/a:novell:suse_linux:postgresql13-plperl-debuginfo, p-cpe:/a:novell:suse_linux:postgresql13-plpython

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/20/2021

Vulnerability Publication Date: 11/16/2020

Reference Information

CVE: CVE-2020-25694, CVE-2020-25695, CVE-2020-25696