SUSE-SU-2024:0523-1: important: Security update for postgresql12

SLE-UPDATES null at suse.de
Fri Feb 16 16:36:05 UTC 2024



# Security update for postgresql12

Announcement ID: SUSE-SU-2024:0523-1  
Rating: important  
References:

  * bsc#1219679

  
Cross-References:

  * CVE-2024-0985

  
CVSS scores:

  * CVE-2024-0985 ( SUSE ):  8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-0985 ( NVD ):  8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql12 fixes the following issues:

Upgrade to 12.18:

  * CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
    VIEW CONCURRENTLY (bsc#1219679).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-523=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-523=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-523=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-523=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-523=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-523=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-523=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-523=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * postgresql12-plpython-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-llvmjit-12.18-150200.8.57.1
    * postgresql12-llvmjit-devel-12.18-150200.8.57.1
    * postgresql12-server-devel-12.18-150200.8.57.1
    * postgresql12-server-12.18-150200.8.57.1
    * postgresql12-test-12.18-150200.8.57.1
    * postgresql12-pltcl-12.18-150200.8.57.1
    * postgresql12-llvmjit-debuginfo-12.18-150200.8.57.1
    * postgresql12-contrib-debuginfo-12.18-150200.8.57.1
    * postgresql12-debugsource-12.18-150200.8.57.1
    * postgresql12-pltcl-debuginfo-12.18-150200.8.57.1
    * postgresql12-contrib-12.18-150200.8.57.1
    * postgresql12-plperl-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-12.18-150200.8.57.1
    * postgresql12-plpython-12.18-150200.8.57.1
    * postgresql12-plperl-12.18-150200.8.57.1
    * postgresql12-server-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-12.18-150200.8.57.1
    * postgresql12-debuginfo-12.18-150200.8.57.1
  * openSUSE Leap 15.5 (noarch)
    * postgresql12-docs-12.18-150200.8.57.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * postgresql12-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-12.18-150200.8.57.1
    * postgresql12-debugsource-12.18-150200.8.57.1
    * postgresql12-contrib-debuginfo-12.18-150200.8.57.1
    * postgresql12-plpython-12.18-150200.8.57.1
    * postgresql12-server-12.18-150200.8.57.1
    * postgresql12-plperl-12.18-150200.8.57.1
    * postgresql12-server-devel-12.18-150200.8.57.1
    * postgresql12-plpython-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-12.18-150200.8.57.1
    * postgresql12-pltcl-debuginfo-12.18-150200.8.57.1
    * postgresql12-debuginfo-12.18-150200.8.57.1
    * postgresql12-pltcl-12.18-150200.8.57.1
    * postgresql12-contrib-12.18-150200.8.57.1
    * postgresql12-plperl-debuginfo-12.18-150200.8.57.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql12-docs-12.18-150200.8.57.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * postgresql12-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-12.18-150200.8.57.1
    * postgresql12-debugsource-12.18-150200.8.57.1
    * postgresql12-contrib-debuginfo-12.18-150200.8.57.1
    * postgresql12-plpython-12.18-150200.8.57.1
    * postgresql12-server-12.18-150200.8.57.1
    * postgresql12-plperl-12.18-150200.8.57.1
    * postgresql12-server-devel-12.18-150200.8.57.1
    * postgresql12-plpython-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-12.18-150200.8.57.1
    * postgresql12-pltcl-debuginfo-12.18-150200.8.57.1
    * postgresql12-debuginfo-12.18-150200.8.57.1
    * postgresql12-pltcl-12.18-150200.8.57.1
    * postgresql12-contrib-12.18-150200.8.57.1
    * postgresql12-plperl-debuginfo-12.18-150200.8.57.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * postgresql12-docs-12.18-150200.8.57.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * postgresql12-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-12.18-150200.8.57.1
    * postgresql12-debugsource-12.18-150200.8.57.1
    * postgresql12-contrib-debuginfo-12.18-150200.8.57.1
    * postgresql12-plpython-12.18-150200.8.57.1
    * postgresql12-server-12.18-150200.8.57.1
    * postgresql12-plperl-12.18-150200.8.57.1
    * postgresql12-server-devel-12.18-150200.8.57.1
    * postgresql12-plpython-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-12.18-150200.8.57.1
    * postgresql12-pltcl-debuginfo-12.18-150200.8.57.1
    * postgresql12-debuginfo-12.18-150200.8.57.1
    * postgresql12-pltcl-12.18-150200.8.57.1
    * postgresql12-contrib-12.18-150200.8.57.1
    * postgresql12-plperl-debuginfo-12.18-150200.8.57.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql12-docs-12.18-150200.8.57.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * postgresql12-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-12.18-150200.8.57.1
    * postgresql12-debugsource-12.18-150200.8.57.1
    * postgresql12-contrib-debuginfo-12.18-150200.8.57.1
    * postgresql12-plpython-12.18-150200.8.57.1
    * postgresql12-server-12.18-150200.8.57.1
    * postgresql12-plperl-12.18-150200.8.57.1
    * postgresql12-server-devel-12.18-150200.8.57.1
    * postgresql12-plpython-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-12.18-150200.8.57.1
    * postgresql12-pltcl-debuginfo-12.18-150200.8.57.1
    * postgresql12-debuginfo-12.18-150200.8.57.1
    * postgresql12-pltcl-12.18-150200.8.57.1
    * postgresql12-contrib-12.18-150200.8.57.1
    * postgresql12-plperl-debuginfo-12.18-150200.8.57.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * postgresql12-docs-12.18-150200.8.57.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * postgresql12-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-12.18-150200.8.57.1
    * postgresql12-debugsource-12.18-150200.8.57.1
    * postgresql12-contrib-debuginfo-12.18-150200.8.57.1
    * postgresql12-plpython-12.18-150200.8.57.1
    * postgresql12-server-12.18-150200.8.57.1
    * postgresql12-plperl-12.18-150200.8.57.1
    * postgresql12-server-devel-12.18-150200.8.57.1
    * postgresql12-plpython-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-12.18-150200.8.57.1
    * postgresql12-pltcl-debuginfo-12.18-150200.8.57.1
    * postgresql12-debuginfo-12.18-150200.8.57.1
    * postgresql12-pltcl-12.18-150200.8.57.1
    * postgresql12-contrib-12.18-150200.8.57.1
    * postgresql12-plperl-debuginfo-12.18-150200.8.57.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * postgresql12-docs-12.18-150200.8.57.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * postgresql12-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-12.18-150200.8.57.1
    * postgresql12-debugsource-12.18-150200.8.57.1
    * postgresql12-contrib-debuginfo-12.18-150200.8.57.1
    * postgresql12-plpython-12.18-150200.8.57.1
    * postgresql12-server-12.18-150200.8.57.1
    * postgresql12-plperl-12.18-150200.8.57.1
    * postgresql12-server-devel-12.18-150200.8.57.1
    * postgresql12-plpython-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-12.18-150200.8.57.1
    * postgresql12-pltcl-debuginfo-12.18-150200.8.57.1
    * postgresql12-debuginfo-12.18-150200.8.57.1
    * postgresql12-pltcl-12.18-150200.8.57.1
    * postgresql12-contrib-12.18-150200.8.57.1
    * postgresql12-plperl-debuginfo-12.18-150200.8.57.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * postgresql12-docs-12.18-150200.8.57.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * postgresql12-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-12.18-150200.8.57.1
    * postgresql12-debugsource-12.18-150200.8.57.1
    * postgresql12-contrib-debuginfo-12.18-150200.8.57.1
    * postgresql12-plpython-12.18-150200.8.57.1
    * postgresql12-server-12.18-150200.8.57.1
    * postgresql12-plperl-12.18-150200.8.57.1
    * postgresql12-server-devel-12.18-150200.8.57.1
    * postgresql12-plpython-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-debuginfo-12.18-150200.8.57.1
    * postgresql12-server-devel-debuginfo-12.18-150200.8.57.1
    * postgresql12-devel-12.18-150200.8.57.1
    * postgresql12-pltcl-debuginfo-12.18-150200.8.57.1
    * postgresql12-debuginfo-12.18-150200.8.57.1
    * postgresql12-pltcl-12.18-150200.8.57.1
    * postgresql12-contrib-12.18-150200.8.57.1
    * postgresql12-plperl-debuginfo-12.18-150200.8.57.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * postgresql12-docs-12.18-150200.8.57.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-0985.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219679

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240216/db883fd4/attachment.htm>


More information about the sle-updates mailing list