Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in postgresql12
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in postgresql12
ID: SUSE-SU-2022:1894-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server, SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Legacy Software 15-SP3, SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications, SUSE Linux Enterprise High Performance Computing, openSUSE Leap 15.3, openSUSE Leap 15.4
Datum: Di, 31. Mai 2022, 22:10
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552
Applikationen: PostgreSQL

Originalnachricht


SUSE Security Update: Security update for postgresql12
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1894-1
Rating: important
References: #1199475
Cross-References: CVE-2022-1552
CVSS scores:
CVE-2022-1552 (SUSE): 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing
SUSE Linux Enterprise High Performance Computing
15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing
15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Legacy Software 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages
15-SP3
SUSE Linux Enterprise Server
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for postgresql12 fixes the following issues:

- CVE-2022-1552: Confine additional operations within "security
restricted
operation" sandboxes (bsc#1199475).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1894=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1894=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1894=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1894=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1894=1

- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1894=1

- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1894=1

- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1894=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1894=1

- SUSE Linux Enterprise Module for Legacy Software 15-SP3:

zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-1894=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1894=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1894=1

- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-1894=1



Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-llvmjit-12.11-150200.8.32.1
postgresql12-llvmjit-debuginfo-12.11-150200.8.32.1
postgresql12-llvmjit-devel-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1
postgresql12-test-12.11-150200.8.32.1

- openSUSE Leap 15.4 (noarch):

postgresql12-docs-12.11-150200.8.32.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-llvmjit-12.11-150200.8.32.1
postgresql12-llvmjit-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1
postgresql12-test-12.11-150200.8.32.1

- openSUSE Leap 15.3 (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Manager Server 4.1 (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Manager Retail Branch Server 4.1 (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Manager Proxy 4.1 (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Manager Proxy 4.1 (x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
ppc64le s390x x86_64):

postgresql12-llvmjit-12.11-150200.8.32.1
postgresql12-llvmjit-debuginfo-12.11-150200.8.32.1
postgresql12-test-12.11-150200.8.32.1

- SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le
s390x x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Linux Enterprise Module for Legacy Software 15-SP3 (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

postgresql12-docs-12.11-150200.8.32.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

postgresql12-12.11-150200.8.32.1
postgresql12-contrib-12.11-150200.8.32.1
postgresql12-contrib-debuginfo-12.11-150200.8.32.1
postgresql12-debuginfo-12.11-150200.8.32.1
postgresql12-debugsource-12.11-150200.8.32.1
postgresql12-devel-12.11-150200.8.32.1
postgresql12-devel-debuginfo-12.11-150200.8.32.1
postgresql12-plperl-12.11-150200.8.32.1
postgresql12-plperl-debuginfo-12.11-150200.8.32.1
postgresql12-plpython-12.11-150200.8.32.1
postgresql12-plpython-debuginfo-12.11-150200.8.32.1
postgresql12-pltcl-12.11-150200.8.32.1
postgresql12-pltcl-debuginfo-12.11-150200.8.32.1
postgresql12-server-12.11-150200.8.32.1
postgresql12-server-debuginfo-12.11-150200.8.32.1
postgresql12-server-devel-12.11-150200.8.32.1
postgresql12-server-devel-debuginfo-12.11-150200.8.32.1

- SUSE Enterprise Storage 7 (noarch):

postgresql12-docs-12.11-150200.8.32.1


References:

https://www.suse.com/security/cve/CVE-2022-1552.html
https://bugzilla.suse.com/1199475
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung