SUSE-SU-2024:0546-1: important: Security update for postgresql16

SLE-SECURITY-UPDATES null at suse.de
Tue Feb 20 16:30:02 UTC 2024



# Security update for postgresql16

Announcement ID: SUSE-SU-2024:0546-1  
Rating: important  
References:

  * bsc#1219679

  
Cross-References:

  * CVE-2024-0985

  
CVSS scores:

  * CVE-2024-0985 ( SUSE ):  8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-0985 ( NVD ):  8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql16 fixes the following issues:

Upgrade to 16.2:

  * CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
    VIEW CONCURRENTLY (bsc#1219679).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-546=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-546=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-546=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-546=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * postgresql16-server-devel-debuginfo-16.2-3.10.1
    * postgresql16-devel-16.2-3.10.1
    * postgresql16-devel-debuginfo-16.2-3.10.1
    * postgresql16-server-devel-16.2-3.10.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libecpg6-16.2-3.10.1
    * postgresql16-16.2-3.10.1
    * libecpg6-debuginfo-16.2-3.10.1
    * postgresql16-debugsource-16.2-3.10.1
    * postgresql16-plpython-debuginfo-16.2-3.10.1
    * postgresql16-plpython-16.2-3.10.1
    * libpq5-debuginfo-16.2-3.10.1
    * postgresql16-plperl-16.2-3.10.1
    * postgresql16-server-16.2-3.10.1
    * postgresql16-contrib-debuginfo-16.2-3.10.1
    * postgresql16-contrib-16.2-3.10.1
    * postgresql16-pltcl-debuginfo-16.2-3.10.1
    * postgresql16-server-debuginfo-16.2-3.10.1
    * libpq5-16.2-3.10.1
    * postgresql16-debuginfo-16.2-3.10.1
    * postgresql16-pltcl-16.2-3.10.1
    * postgresql16-plperl-debuginfo-16.2-3.10.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * postgresql16-docs-16.2-3.10.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libecpg6-debuginfo-32bit-16.2-3.10.1
    * libpq5-32bit-16.2-3.10.1
    * libpq5-debuginfo-32bit-16.2-3.10.1
    * libecpg6-32bit-16.2-3.10.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libecpg6-16.2-3.10.1
    * postgresql16-16.2-3.10.1
    * libecpg6-debuginfo-16.2-3.10.1
    * postgresql16-debugsource-16.2-3.10.1
    * postgresql16-plpython-debuginfo-16.2-3.10.1
    * postgresql16-plpython-16.2-3.10.1
    * libpq5-debuginfo-16.2-3.10.1
    * postgresql16-plperl-16.2-3.10.1
    * postgresql16-server-16.2-3.10.1
    * postgresql16-contrib-debuginfo-16.2-3.10.1
    * postgresql16-contrib-16.2-3.10.1
    * postgresql16-pltcl-debuginfo-16.2-3.10.1
    * postgresql16-server-debuginfo-16.2-3.10.1
    * libpq5-16.2-3.10.1
    * postgresql16-debuginfo-16.2-3.10.1
    * postgresql16-pltcl-16.2-3.10.1
    * postgresql16-plperl-debuginfo-16.2-3.10.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * postgresql16-docs-16.2-3.10.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libecpg6-debuginfo-32bit-16.2-3.10.1
    * libpq5-32bit-16.2-3.10.1
    * libpq5-debuginfo-32bit-16.2-3.10.1
    * libecpg6-32bit-16.2-3.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libecpg6-16.2-3.10.1
    * postgresql16-16.2-3.10.1
    * libecpg6-debuginfo-16.2-3.10.1
    * postgresql16-debugsource-16.2-3.10.1
    * postgresql16-plpython-debuginfo-16.2-3.10.1
    * postgresql16-plpython-16.2-3.10.1
    * libpq5-debuginfo-16.2-3.10.1
    * postgresql16-plperl-16.2-3.10.1
    * postgresql16-server-16.2-3.10.1
    * postgresql16-contrib-debuginfo-16.2-3.10.1
    * postgresql16-contrib-16.2-3.10.1
    * postgresql16-pltcl-debuginfo-16.2-3.10.1
    * postgresql16-server-debuginfo-16.2-3.10.1
    * libpq5-16.2-3.10.1
    * postgresql16-debuginfo-16.2-3.10.1
    * postgresql16-pltcl-16.2-3.10.1
    * postgresql16-plperl-debuginfo-16.2-3.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * postgresql16-docs-16.2-3.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libecpg6-debuginfo-32bit-16.2-3.10.1
    * libpq5-32bit-16.2-3.10.1
    * libpq5-debuginfo-32bit-16.2-3.10.1
    * libecpg6-32bit-16.2-3.10.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-0985.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219679

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240220/7b362eb3/attachment.htm>


More information about the sle-security-updates mailing list