SUSE-SU-2024:3168-1: important: Security update for postgresql16

SLE-UPDATES null at suse.de
Mon Sep 9 12:30:41 UTC 2024



# Security update for postgresql16

Announcement ID: SUSE-SU-2024:3168-1  
Rating: important  
References:

  * bsc#1229013

  
Cross-References:

  * CVE-2024-7348

  
CVSS scores:

  * CVE-2024-7348 ( SUSE ):  7.7
    CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-7348 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-7348 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql16 fixes the following issues:

  * Upgrade to 15.8 (bsc#1229013)
  * CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
    arbitrary SQL. (bsc#1229013)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3168=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3168=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3168=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3168=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3168=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3168=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3168=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3168=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3168=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3168=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3168=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3168=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3168=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3168=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3168=1

## Package List:

  * SUSE Manager Proxy 4.3 (x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Manager Proxy 4.3 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Manager Retail Branch Server 4.3 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Manager Server 4.3 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-test-15.8-150200.5.30.1
    * postgresql15-llvmjit-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-llvmjit-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-llvmjit-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
  * openSUSE Leap 15.5 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * Server Applications Module 15-SP5 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * postgresql15-plperl-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-15.8-150200.5.30.1
    * postgresql15-server-debuginfo-15.8-150200.5.30.1
    * postgresql15-devel-15.8-150200.5.30.1
    * postgresql15-contrib-15.8-150200.5.30.1
    * postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
    * postgresql15-debugsource-15.8-150200.5.30.1
    * postgresql15-15.8-150200.5.30.1
    * postgresql15-devel-debuginfo-15.8-150200.5.30.1
    * postgresql15-plpython-debuginfo-15.8-150200.5.30.1
    * postgresql15-contrib-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-15.8-150200.5.30.1
    * postgresql15-plperl-15.8-150200.5.30.1
    * postgresql15-server-15.8-150200.5.30.1
    * postgresql15-pltcl-15.8-150200.5.30.1
    * postgresql15-debuginfo-15.8-150200.5.30.1
    * postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * postgresql15-docs-15.8-150200.5.30.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-7348.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229013

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240909/2b531ce7/attachment.htm>


More information about the sle-updates mailing list