SUSE-SU-2024:3171-1: important: Security update for postgresql16

SLE-UPDATES null at suse.de
Mon Sep 9 12:30:31 UTC 2024



# Security update for postgresql16

Announcement ID: SUSE-SU-2024:3171-1  
Rating: important  
References:

  * bsc#1229013

  
Cross-References:

  * CVE-2024-7348

  
CVSS scores:

  * CVE-2024-7348 ( SUSE ):  7.7
    CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-7348 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-7348 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Galera for Ericsson 15 SP5
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql16 fixes the following issues:

  * Upgrade to 13.16 (bsc#1229013)
  * CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
    arbitrary SQL. (bsc#1229013)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3171=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3171=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3171=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3171=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3171=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3171=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3171=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3171=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3171=1

  * Galera for Ericsson 15 SP5  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-ERICSSON-2024-3171=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3171=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3171=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3171=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3171=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * postgresql13-llvmjit-devel-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-test-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
    * postgresql13-llvmjit-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
  * openSUSE Leap 15.5 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * postgresql13-llvmjit-devel-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-test-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
    * postgresql13-llvmjit-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
  * openSUSE Leap 15.6 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-llvmjit-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
    * postgresql13-llvmjit-13.16-150200.5.61.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-llvmjit-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
    * postgresql13-llvmjit-13.16-150200.5.61.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-llvmjit-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
    * postgresql13-llvmjit-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * Galera for Ericsson 15 SP5 (x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
  * Galera for Ericsson 15 SP5 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-llvmjit-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
    * postgresql13-llvmjit-13.16-150200.5.61.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * postgresql13-13.16-150200.5.61.1
    * postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-debugsource-13.16-150200.5.61.1
    * postgresql13-server-13.16-150200.5.61.1
    * postgresql13-contrib-13.16-150200.5.61.1
    * postgresql13-plperl-13.16-150200.5.61.1
    * postgresql13-server-devel-13.16-150200.5.61.1
    * postgresql13-contrib-debuginfo-13.16-150200.5.61.1
    * postgresql13-devel-debuginfo-13.16-150200.5.61.1
    * postgresql13-plperl-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-debuginfo-13.16-150200.5.61.1
    * postgresql13-server-debuginfo-13.16-150200.5.61.1
    * postgresql13-plpython-13.16-150200.5.61.1
    * postgresql13-devel-13.16-150200.5.61.1
    * postgresql13-pltcl-13.16-150200.5.61.1
    * postgresql13-debuginfo-13.16-150200.5.61.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * postgresql13-docs-13.16-150200.5.61.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-7348.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229013

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240909/869c5ef4/attachment.htm>


More information about the sle-updates mailing list