Security update for postgresql16

Announcement ID: SUSE-SU-2024:3181-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-7348 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for postgresql16 fixes the following issues:

  • Upgrade to 16.4 (bsc#1229013)
  • CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes arbitrary SQL. (bsc#1229013)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3181=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3181=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3181=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3181=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • postgresql16-server-devel-debuginfo-16.4-3.16.1
    • postgresql16-devel-debuginfo-16.4-3.16.1
    • postgresql16-server-devel-16.4-3.16.1
    • postgresql16-devel-16.4-3.16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • postgresql16-server-debuginfo-16.4-3.16.1
    • postgresql16-plperl-16.4-3.16.1
    • postgresql16-plpython-debuginfo-16.4-3.16.1
    • postgresql16-debugsource-16.4-3.16.1
    • postgresql16-plperl-debuginfo-16.4-3.16.1
    • postgresql16-plpython-16.4-3.16.1
    • postgresql16-contrib-16.4-3.16.1
    • postgresql16-16.4-3.16.1
    • postgresql16-debuginfo-16.4-3.16.1
    • libecpg6-debuginfo-16.4-3.16.1
    • postgresql16-pltcl-16.4-3.16.1
    • postgresql16-pltcl-debuginfo-16.4-3.16.1
    • libpq5-debuginfo-16.4-3.16.1
    • postgresql16-contrib-debuginfo-16.4-3.16.1
    • libecpg6-16.4-3.16.1
    • postgresql16-server-16.4-3.16.1
    • libpq5-16.4-3.16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • postgresql16-docs-16.4-3.16.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libpq5-32bit-16.4-3.16.1
    • libecpg6-debuginfo-32bit-16.4-3.16.1
    • libpq5-debuginfo-32bit-16.4-3.16.1
    • libecpg6-32bit-16.4-3.16.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • postgresql16-server-debuginfo-16.4-3.16.1
    • postgresql16-plperl-16.4-3.16.1
    • postgresql16-plpython-debuginfo-16.4-3.16.1
    • postgresql16-debugsource-16.4-3.16.1
    • postgresql16-plperl-debuginfo-16.4-3.16.1
    • postgresql16-plpython-16.4-3.16.1
    • postgresql16-contrib-16.4-3.16.1
    • postgresql16-16.4-3.16.1
    • postgresql16-debuginfo-16.4-3.16.1
    • libecpg6-debuginfo-16.4-3.16.1
    • postgresql16-pltcl-16.4-3.16.1
    • postgresql16-pltcl-debuginfo-16.4-3.16.1
    • libpq5-debuginfo-16.4-3.16.1
    • postgresql16-contrib-debuginfo-16.4-3.16.1
    • libecpg6-16.4-3.16.1
    • postgresql16-server-16.4-3.16.1
    • libpq5-16.4-3.16.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • postgresql16-docs-16.4-3.16.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libpq5-32bit-16.4-3.16.1
    • libecpg6-debuginfo-32bit-16.4-3.16.1
    • libpq5-debuginfo-32bit-16.4-3.16.1
    • libecpg6-32bit-16.4-3.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • postgresql16-server-debuginfo-16.4-3.16.1
    • postgresql16-plperl-16.4-3.16.1
    • postgresql16-plpython-debuginfo-16.4-3.16.1
    • postgresql16-debugsource-16.4-3.16.1
    • postgresql16-plperl-debuginfo-16.4-3.16.1
    • postgresql16-plpython-16.4-3.16.1
    • postgresql16-contrib-16.4-3.16.1
    • postgresql16-16.4-3.16.1
    • postgresql16-debuginfo-16.4-3.16.1
    • libecpg6-debuginfo-16.4-3.16.1
    • postgresql16-pltcl-16.4-3.16.1
    • postgresql16-pltcl-debuginfo-16.4-3.16.1
    • libpq5-debuginfo-16.4-3.16.1
    • postgresql16-contrib-debuginfo-16.4-3.16.1
    • libecpg6-16.4-3.16.1
    • postgresql16-server-16.4-3.16.1
    • libpq5-16.4-3.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • postgresql16-docs-16.4-3.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libpq5-32bit-16.4-3.16.1
    • libecpg6-debuginfo-32bit-16.4-3.16.1
    • libpq5-debuginfo-32bit-16.4-3.16.1
    • libecpg6-32bit-16.4-3.16.1

References: