Security update for postgresql16

Announcement ID: SUSE-SU-2024:3159-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-4317 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-7348 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP6
  • openSUSE Leap 15.6
  • Server Applications Module 15-SP6
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for postgresql16 fixes the following issues:

  • Upgrade to 16.4 (bsc#1229013)
  • CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes arbitrary SQL. (bsc#1229013)
  • CVE-2024-4317: Restrict visibility of pg_stats_ext and pg_stats_ext_exprs entries to the table owner. See the release notes for the steps that have to be taken to fix existing PostgreSQL instances. (bsc#1224038)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3159=1
  • Server Applications Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3159=1
  • openSUSE Leap 15.6
    zypper in -t patch SUSE-2024-3159=1 openSUSE-SLE-15.6-2024-3159=1

Package List:

  • Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • postgresql16-16.4-150600.16.5.1
    • libpq5-debuginfo-16.4-150600.16.5.1
    • postgresql16-debugsource-16.4-150600.16.5.1
    • postgresql16-debuginfo-16.4-150600.16.5.1
    • libpq5-16.4-150600.16.5.1
  • Basesystem Module 15-SP6 (x86_64)
    • libpq5-32bit-debuginfo-16.4-150600.16.5.1
    • libpq5-32bit-16.4-150600.16.5.1
  • Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • postgresql16-devel-16.4-150600.16.5.1
    • postgresql16-server-16.4-150600.16.5.1
    • postgresql16-server-devel-debuginfo-16.4-150600.16.5.1
    • libecpg6-16.4-150600.16.5.1
    • postgresql16-plperl-debuginfo-16.4-150600.16.5.1
    • postgresql16-server-debuginfo-16.4-150600.16.5.1
    • postgresql16-plpython-16.4-150600.16.5.1
    • postgresql16-plpython-debuginfo-16.4-150600.16.5.1
    • postgresql16-contrib-debuginfo-16.4-150600.16.5.1
    • postgresql16-pltcl-debuginfo-16.4-150600.16.5.1
    • postgresql16-debugsource-16.4-150600.16.5.1
    • postgresql16-debuginfo-16.4-150600.16.5.1
    • postgresql16-server-devel-16.4-150600.16.5.1
    • libecpg6-debuginfo-16.4-150600.16.5.1
    • postgresql16-devel-debuginfo-16.4-150600.16.5.1
    • postgresql16-contrib-16.4-150600.16.5.1
    • postgresql16-plperl-16.4-150600.16.5.1
    • postgresql16-pltcl-16.4-150600.16.5.1
  • Server Applications Module 15-SP6 (noarch)
    • postgresql16-docs-16.4-150600.16.5.1
  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    • postgresql16-16.4-150600.16.5.1
    • postgresql16-test-16.4-150600.16.5.1
    • libpq5-debuginfo-16.4-150600.16.5.1
    • postgresql16-plpython-debuginfo-16.4-150600.16.5.1
    • postgresql16-llvmjit-devel-16.4-150600.16.5.1
    • postgresql16-debugsource-16.4-150600.16.5.1
    • postgresql16-debuginfo-16.4-150600.16.5.1
    • postgresql16-plperl-16.4-150600.16.5.1
    • postgresql16-devel-debuginfo-16.4-150600.16.5.1
    • postgresql16-llvmjit-16.4-150600.16.5.1
    • postgresql16-server-16.4-150600.16.5.1
    • postgresql16-server-debuginfo-16.4-150600.16.5.1
    • postgresql16-contrib-debuginfo-16.4-150600.16.5.1
    • postgresql16-devel-mini-16.4-150600.16.5.1
    • libecpg6-debuginfo-16.4-150600.16.5.1
    • libpq5-16.4-150600.16.5.1
    • postgresql16-contrib-16.4-150600.16.5.1
    • postgresql16-mini-debugsource-16.4-150600.16.5.1
    • postgresql16-plperl-debuginfo-16.4-150600.16.5.1
    • postgresql16-plpython-16.4-150600.16.5.1
    • postgresql16-llvmjit-debuginfo-16.4-150600.16.5.1
    • postgresql16-server-devel-16.4-150600.16.5.1
    • postgresql16-server-devel-debuginfo-16.4-150600.16.5.1
    • postgresql16-pltcl-debuginfo-16.4-150600.16.5.1
    • postgresql16-pltcl-16.4-150600.16.5.1
    • postgresql16-devel-16.4-150600.16.5.1
    • libecpg6-16.4-150600.16.5.1
    • postgresql16-devel-mini-debuginfo-16.4-150600.16.5.1
  • openSUSE Leap 15.6 (x86_64)
    • libpq5-32bit-debuginfo-16.4-150600.16.5.1
    • libecpg6-32bit-16.4-150600.16.5.1
    • libpq5-32bit-16.4-150600.16.5.1
    • libecpg6-32bit-debuginfo-16.4-150600.16.5.1
  • openSUSE Leap 15.6 (noarch)
    • postgresql16-docs-16.4-150600.16.5.1
  • openSUSE Leap 15.6 (aarch64_ilp32)
    • libecpg6-64bit-debuginfo-16.4-150600.16.5.1
    • libpq5-64bit-16.4-150600.16.5.1
    • libpq5-64bit-debuginfo-16.4-150600.16.5.1
    • libecpg6-64bit-16.4-150600.16.5.1

References: