SUSE-SU-2023:0583-1: important: Security update for postgresql13

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 1 12:30:06 UTC 2023



# Security update for postgresql13

Announcement ID: SUSE-SU-2023:0583-1  
Rating: important  
References:

  * #1208102

  
Cross-References:

  * CVE-2022-41862

  
CVSS scores:

  * CVE-2022-41862 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Legacy Module 15-SP4
  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql13 fixes the following issues:

Update to 13.10:

  * CVE-2022-41862: Fixed memory leak in libpq (bsc#1208102).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-583=1

  * Legacy Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-583=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-583=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-583=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-583=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-583=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-583=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-583=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-583=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-583=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-583=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-583=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-583=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-583=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-583=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-llvmjit-devel-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-llvmjit-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-test-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-llvmjit-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
  * openSUSE Leap 15.4 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-llvmjit-devel-13.10-150200.5.37.1
    * postgresql13-llvmjit-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-llvmjit-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * Legacy Module 15-SP4 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Manager Proxy 4.2 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Manager Retail Branch Server 4.2 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Manager Server 4.2 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * postgresql13-plpython-debuginfo-13.10-150200.5.37.1
    * postgresql13-pltcl-13.10-150200.5.37.1
    * postgresql13-server-debuginfo-13.10-150200.5.37.1
    * postgresql13-debugsource-13.10-150200.5.37.1
    * postgresql13-13.10-150200.5.37.1
    * postgresql13-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-plperl-13.10-150200.5.37.1
    * postgresql13-contrib-13.10-150200.5.37.1
    * postgresql13-plpython-13.10-150200.5.37.1
    * postgresql13-plperl-debuginfo-13.10-150200.5.37.1
    * postgresql13-debuginfo-13.10-150200.5.37.1
    * postgresql13-server-13.10-150200.5.37.1
    * postgresql13-server-devel-13.10-150200.5.37.1
    * postgresql13-server-devel-debuginfo-13.10-150200.5.37.1
    * postgresql13-devel-13.10-150200.5.37.1
    * postgresql13-pltcl-debuginfo-13.10-150200.5.37.1
    * postgresql13-contrib-debuginfo-13.10-150200.5.37.1
  * SUSE Enterprise Storage 7 (noarch)
    * postgresql13-docs-13.10-150200.5.37.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-41862.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208102

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230301/50cc1a38/attachment.htm>


More information about the sle-security-updates mailing list