Oval Definition:oval:org.opensuse.security:def:4786
Revision Date:2020-12-02Version:1
Title:Security update for postgresql10 (Important)
Description:

This update for postgresql10 fixes the following issues:

Security issue fixed:

- CVE-2019-10208: Fixed arbitrary SQL execution via suitable SECURITY DEFINER function under the identity of the function owner (bsc#1145092).
Family:unixClass:patch
Status:Reference(s):1046303
1048942
1051510
1055014
1055186
1058115
1061843
1065600
1065729
1071995
1077428
1078248
1082635
1083647
1085030
1089644
1090888
1091041
1104427
1108043
1111666
1112178
1113722
1113956
1114279
1115026
1117169
1120853
1123156
1127371
1129923
1130694
1131107
1133267
1134760
1135824
1138039
1140948
1142095
1142825
1142832
1142835
1143706
1143959
1144333
1145092
1146519
1146544
1148868
1149448
1150466
1150660
1151548
1151900
1151927
1152107
1152489
1152624
1152631
1152782
1153628
1153681
1153811
1154043
1154058
1154124
1154355
1154366
1154526
1154956
1155021
1155331
1155334
1155689
1155692
1155836
1155897
1155921
1156187
1156258
1156259
1156429
1156462
1156466
1156471
1156494
1156609
1156700
1156729
1156882
1157038
1157042
1157070
1157143
1157145
1157158
1157162
1157169
1157171
1157173
1157178
1157180
1157182
1157183
1157184
1157191
1157193
1157197
1157298
1157303
1157307
1157324
1157333
1157424
1157463
1157471
1157499
1157678
1157698
1157778
1157853
1157908
1158049
1158063
1158064
1158065
1158066
1158067
1158068
1158082
1158094
1158132
1158381
1158394
1158398
1158407
1158410
1158413
1158417
1158427
1158445
1158533
1158637
1158638
1158639
1158640
1158641
1158643
1158644
1158645
1158646
1158647
1158649
1158651
1158652
1158823
1158824
1158827
1158834
1158893
1158900
1158903
1158904
1158954
1158983
1159024
1159058
1159297
1161016
1161066
1162002
1162063
1163018
1163309
1165629
1165631
1165776
1166240
1166985
1167104
1168081
1168959
1169194
1169514
1169771
1169795
1170011
1170442
1170592
1170617
1170618
1170940
1171124
1171424
1171529
1171530
1171558
1171732
1171739
1171743
1171753
1171759
1171835
1171841
1171863
1171864
1171866
1171868
1171883
1171904
1171988
1172247
1172257
1172344
1172348
1172405
1172428
1172458
1172484
1172537
1172538
1172687
1172719
1172759
1172775
1172781
1172782
1172783
1172871
1172872
1172999
1173060
1173074
1173146
1173265
1173280
1173284
1173428
1173514
1173567
1173573
1173659
1173746
1173798
1173818
1173820
1173825
1173826
1173833
1173838
1173839
1173845
1173857
1174113
1174115
1174122
1174123
1174186
1174187
1174205
1174296
1174343
1174356
1174409
1174438
1174462
1174543
1174748
1174757
1174969
1175052
1175070
1175071
1175112
1175122
1175128
1175204
1175213
1175515
1175518
1175691
1175898
1175992
1176069
1176485
1176713
1177086
1177353
1177410
1177411
1177470
1177739
1177749
1177750
1177754
1177755
1177765
1177814
1177817
1177854
1177855
1177856
1177861
1178002
1178074
1178079
1178246
CVE-2013-0221
CVE-2013-0222
CVE-2013-0223
CVE-2014-2524
CVE-2014-6271
CVE-2014-7169
CVE-2014-7186
CVE-2014-7187
CVE-2018-18511
CVE-2019-10181
CVE-2019-10182
CVE-2019-10185
CVE-2019-10208
CVE-2019-11691
CVE-2019-11692
CVE-2019-11693
CVE-2019-11694
CVE-2019-11698
CVE-2019-14895
CVE-2019-14901
CVE-2019-15213
CVE-2019-15916
CVE-2019-16231
CVE-2019-16746
CVE-2019-17055
CVE-2019-18660
CVE-2019-18683
CVE-2019-18805
CVE-2019-18808
CVE-2019-18809
CVE-2019-19049
CVE-2019-19051
CVE-2019-19052
CVE-2019-19056
CVE-2019-19057
CVE-2019-19058
CVE-2019-19060
CVE-2019-19062
CVE-2019-19063
CVE-2019-19065
CVE-2019-19066
CVE-2019-19067
CVE-2019-19068
CVE-2019-19073
CVE-2019-19074
CVE-2019-19075
CVE-2019-19077
CVE-2019-19191
CVE-2019-19227
CVE-2019-19332
CVE-2019-19338
CVE-2019-19523
CVE-2019-19524
CVE-2019-19525
CVE-2019-19526
CVE-2019-19527
CVE-2019-19528
CVE-2019-19529
CVE-2019-19530
CVE-2019-19531
CVE-2019-19532
CVE-2019-19533
CVE-2019-19534
CVE-2019-19535
CVE-2019-19536
CVE-2019-19537
CVE-2019-19543
CVE-2019-19767
CVE-2019-20382
CVE-2019-20810
CVE-2019-20908
CVE-2019-5798
CVE-2019-6778
CVE-2019-7317
CVE-2019-9797
CVE-2019-9800
CVE-2019-9815
CVE-2019-9816
CVE-2019-9817
CVE-2019-9818
CVE-2019-9819
CVE-2019-9820
CVE-2020-0305
CVE-2020-10135
CVE-2020-10543
CVE-2020-10766
CVE-2020-10767
CVE-2020-10768
CVE-2020-10769
CVE-2020-10773
CVE-2020-10781
CVE-2020-10878
CVE-2020-11993
CVE-2020-12723
CVE-2020-12771
CVE-2020-12888
CVE-2020-13974
CVE-2020-14314
CVE-2020-14331
CVE-2020-14351
CVE-2020-14356
CVE-2020-14386
CVE-2020-14416
CVE-2020-15393
CVE-2020-15780
CVE-2020-16120
CVE-2020-16166
CVE-2020-1711
CVE-2020-1749
CVE-2020-1983
CVE-2020-24394
CVE-2020-25285
CVE-2020-7039
CVE-2020-8022
CVE-2020-8608
CVE-2020-9490
SUSE-SU-2019:1458-1
SUSE-SU-2019:2033-1
SUSE-SU-2019:2228-1
SUSE-SU-2019:3381-1
SUSE-SU-2019:3386-1
SUSE-SU-2020:1523-1
SUSE-SU-2020:1682-1
SUSE-SU-2020:1789-1
SUSE-SU-2020:1858-1
SUSE-SU-2020:2107-1
SUSE-SU-2020:2610-1
SUSE-SU-2020:3067-1
SUSE-SU-2020:3122-1
Platform(s):SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise High Availability 12
SUSE Linux Enterprise High Availability 12 SP1
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Availability 12 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE Linux Enterprise Workstation Extension 15 SP2
SUSE OpenStack Cloud 5
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • bash-4.2-75 is installed
  • OR bash-doc-4.2-75 is installed
  • OR bash-lang-4.2-75 is installed
  • OR libreadline6-6.2-75 is installed
  • OR libreadline6-32bit-6.2-75 is installed
  • OR readline-doc-6.2-75 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • DirectFB-1.7.1-4 is installed
  • OR lib++dfb-1_7-1-1.7.1-4 is installed
  • OR libdirectfb-1_7-1-1.7.1-4 is installed
  • OR libdirectfb-1_7-1-32bit-1.7.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-33 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-33 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-33 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-33 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • emacs-24.3-19 is installed
  • OR emacs-info-24.3-19 is installed
  • OR emacs-x11-24.3-19 is installed
  • OR etags-24.3-19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • bind-utils-9.11.2-1 is installed
  • OR libbind9-160-9.11.2-1 is installed
  • OR libdns169-9.11.2-1 is installed
  • OR libirs160-9.11.2-1 is installed
  • OR libisc166-9.11.2-1 is installed
  • OR libisc166-32bit-9.11.2-1 is installed
  • OR libisccc160-9.11.2-1 is installed
  • OR libisccfg160-9.11.2-1 is installed
  • OR liblwres160-9.11.2-1 is installed
  • OR python-bind-9.11.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 is installed
  • AND python-PyYAML-3.10-15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP1 is installed
  • AND Package Information
  • ctdb-4.2.4-26.2 is installed
  • OR samba-4.2.4-26.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND Package Information
  • ctdb-4.4.2-31.1 is installed
  • OR samba-4.4.2-31.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND fence-agents-4.2.1+git.1537269352.7b1fd536-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP5 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-120 is installed
  • OR dlm-kmp-default-4.12.14-120 is installed
  • OR gfs2-kmp-default-4.12.14-120 is installed
  • OR ocfs2-kmp-default-4.12.14-120 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • MozillaFirefox-68.1.0-109.92 is installed
  • OR MozillaFirefox-translations-common-68.1.0-109.92 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_43-52_6-default-1-2.3 is installed
  • OR kgraft-patch-3_12_43-52_6-xen-1-2.3 is installed
  • OR kgraft-patch-SLE12_Update_5-1-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • libecpg6-10.10-4.16 is installed
  • OR postgresql10-10.10-4.16 is installed
  • OR postgresql10-contrib-10.10-4.16 is installed
  • OR postgresql10-devel-10.10-4.16 is installed
  • OR postgresql10-docs-10.10-4.16 is installed
  • OR postgresql10-plperl-10.10-4.16 is installed
  • OR postgresql10-plpython-10.10-4.16 is installed
  • OR postgresql10-pltcl-10.10-4.16 is installed
  • OR postgresql10-server-10.10-4.16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT is installed
  • AND atftp-0.7.0-160.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • dbus-1-1.2.10-3.23.1 is installed
  • OR dbus-1-32bit-1.2.10-3.23.1 is installed
  • OR dbus-1-x11-1.2.10-3.23.1 is installed
  • OR dbus-1-x86-1.2.10-3.23.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.15.1 is installed
  • OR bind-chrootenv-9.9.6P1-0.15.1 is installed
  • OR bind-doc-9.9.6P1-0.15.1 is installed
  • OR bind-libs-9.9.6P1-0.15.1 is installed
  • OR bind-libs-32bit-9.9.6P1-0.15.1 is installed
  • OR bind-libs-x86-9.9.6P1-0.15.1 is installed
  • OR bind-utils-9.9.6P1-0.15.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • bind-9.9.6P1-0.15.1 is installed
  • OR bind-chrootenv-9.9.6P1-0.15.1 is installed
  • OR bind-doc-9.9.6P1-0.15.1 is installed
  • OR bind-libs-9.9.6P1-0.15.1 is installed
  • OR bind-libs-32bit-9.9.6P1-0.15.1 is installed
  • OR bind-libs-x86-9.9.6P1-0.15.1 is installed
  • OR bind-utils-9.9.6P1-0.15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • bind-9.6ESVR7P4-0.10.1 is installed
  • OR bind-chrootenv-9.6ESVR7P4-0.10.1 is installed
  • OR bind-doc-9.6ESVR7P4-0.10.1 is installed
  • OR bind-libs-9.6ESVR7P4-0.10.1 is installed
  • OR bind-libs-32bit-9.6ESVR7P4-0.10.1 is installed
  • OR bind-libs-x86-9.6ESVR7P4-0.10.1 is installed
  • OR bind-utils-9.6ESVR7P4-0.10.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • libldap-openssl1-2_4-2-2.4.26-0.30.2 is installed
  • OR libldap-openssl1-2_4-2-32bit-2.4.26-0.30.2 is installed
  • OR libldap-openssl1-2_4-2-x86-2.4.26-0.30.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.71-6.2 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.71-6.2 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.71-6.2 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.71-6.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libmpfr4-3.1.2-7 is installed
  • OR libmpfr4-32bit-3.1.2-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • accountsservice-0.6.42-14 is installed
  • OR accountsservice-lang-0.6.42-14 is installed
  • OR libaccountsservice0-0.6.42-14 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.42-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • apache-commons-daemon-1.0.15-6 is installed
  • OR apache-commons-daemon-javadoc-1.0.15-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • alsa-1.0.27.2-15 is installed
  • OR alsa-docs-1.0.27.2-15 is installed
  • OR libasound2-1.0.27.2-15 is installed
  • OR libasound2-32bit-1.0.27.2-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • MozillaFirefox-45.3.0esr-78.1 is installed
  • OR MozillaFirefox-translations-45.3.0esr-78.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND Package Information
  • qemu-2.11.2-9.36 is installed
  • OR qemu-block-curl-2.11.2-9.36 is installed
  • OR qemu-block-iscsi-2.11.2-9.36 is installed
  • OR qemu-block-rbd-2.11.2-9.36 is installed
  • OR qemu-block-ssh-2.11.2-9.36 is installed
  • OR qemu-guest-agent-2.11.2-9.36 is installed
  • OR qemu-ipxe-1.0.0+-9.36 is installed
  • OR qemu-kvm-2.11.2-9.36 is installed
  • OR qemu-lang-2.11.2-9.36 is installed
  • OR qemu-ppc-2.11.2-9.36 is installed
  • OR qemu-seabios-1.11.0-9.36 is installed
  • OR qemu-sgabios-8-9.36 is installed
  • OR qemu-tools-2.11.2-9.36 is installed
  • OR qemu-vgabios-1.11.0-9.36 is installed
  • OR qemu-x86-2.11.2-9.36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND postgresql91-devel-9.1.12-0.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • GraphicsMagick-1.2.5-4.52.1 is installed
  • OR libGraphicsMagick2-1.2.5-4.52.1 is installed
  • OR perl-GraphicsMagick-1.2.5-4.52.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND krb5-devel-1.12.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND Package Information
  • FastCGI-2.4.0-167 is installed
  • OR perl-FastCGI-2.4.0-167 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-33 is installed
  • OR ImageMagick-devel-6.8.8.1-33 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-33 is installed
  • OR libMagick++-devel-6.8.8.1-33 is installed
  • OR perl-PerlMagick-6.8.8.1-33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND icedtea-web-1.7.2-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • MozillaThunderbird-60.7.0-3.33 is installed
  • OR MozillaThunderbird-translations-common-60.7.0-3.33 is installed
  • OR MozillaThunderbird-translations-other-60.7.0-3.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP2 is installed
  • AND Package Information
  • kernel-default-5.3.18-24.34 is installed
  • OR kernel-default-extra-5.3.18-24.34 is installed
  • BACK