# Security update for postgresql13

Announcement ID: SUSE-SU-2024:0522-1  
Rating: important  
References:

  * bsc#1219679

  
Cross-References:

  * CVE-2024-0985

  
CVSS scores:

  * CVE-2024-0985 ( SUSE ):  8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-0985 ( NVD ):  8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Galera for Ericsson 15 SP5
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql13 fixes the following issues:

Upgrade to 13.14:

  * CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
    VIEW CONCURRENTLY (bsc#1219679).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-522=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-522=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-522=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-522=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-522=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-522=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-522=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-522=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-522=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-522=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-522=1

  * Galera for Ericsson 15 SP5  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-ERICSSON-2024-522=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-522=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-llvmjit-devel-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-llvmjit-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-llvmjit-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-llvmjit-devel-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-test-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
  * openSUSE Leap 15.5 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-llvmjit-devel-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-llvmjit-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-llvmjit-devel-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-llvmjit-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-llvmjit-devel-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-llvmjit-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * Galera for Ericsson 15 SP5 (x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * Galera for Ericsson 15 SP5 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * postgresql13-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
    * postgresql13-13.14-150200.5.53.1
    * postgresql13-contrib-debuginfo-13.14-150200.5.53.1
    * postgresql13-debuginfo-13.14-150200.5.53.1
    * postgresql13-plperl-13.14-150200.5.53.1
    * postgresql13-contrib-13.14-150200.5.53.1
    * postgresql13-devel-13.14-150200.5.53.1
    * postgresql13-pltcl-13.14-150200.5.53.1
    * postgresql13-plperl-debuginfo-13.14-150200.5.53.1
    * postgresql13-server-devel-13.14-150200.5.53.1
    * postgresql13-plpython-debuginfo-13.14-150200.5.53.1
    * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
    * postgresql13-debugsource-13.14-150200.5.53.1
    * postgresql13-server-13.14-150200.5.53.1
    * postgresql13-plpython-13.14-150200.5.53.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * postgresql13-docs-13.14-150200.5.53.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-0985.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219679

openSUSE: 2024:0522-1: important: postgresql13 Security Advisory Update

February 16, 2024
This update for postgresql13 fixes the following issues: Upgrade to 13.14:

Description

This update for postgresql13 fixes the following issues: Upgrade to 13.14: * CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED VIEW CONCURRENTLY (bsc#1219679).

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-522=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-522=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-522=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-522=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-522=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-522=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-522=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-522=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-522=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-522=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-522=1 * Galera for Ericsson 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-ERICSSON-2024-522=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-522=1


Package List

* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-llvmjit-devel-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-llvmjit-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Enterprise Storage 7.1 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-llvmjit-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-llvmjit-devel-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-test-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * openSUSE Leap 15.5 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-llvmjit-devel-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-llvmjit-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-llvmjit-devel-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-llvmjit-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-llvmjit-devel-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-llvmjit-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * Galera for Ericsson 15 SP5 (x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * Galera for Ericsson 15 SP5 (noarch) * postgresql13-docs-13.14-150200.5.53.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * postgresql13-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-server-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-debuginfo-13.14-150200.5.53.1 * postgresql13-13.14-150200.5.53.1 * postgresql13-contrib-debuginfo-13.14-150200.5.53.1 * postgresql13-debuginfo-13.14-150200.5.53.1 * postgresql13-plperl-13.14-150200.5.53.1 * postgresql13-contrib-13.14-150200.5.53.1 * postgresql13-devel-13.14-150200.5.53.1 * postgresql13-pltcl-13.14-150200.5.53.1 * postgresql13-plperl-debuginfo-13.14-150200.5.53.1 * postgresql13-server-devel-13.14-150200.5.53.1 * postgresql13-plpython-debuginfo-13.14-150200.5.53.1 * postgresql13-pltcl-debuginfo-13.14-150200.5.53.1 * postgresql13-debugsource-13.14-150200.5.53.1 * postgresql13-server-13.14-150200.5.53.1 * postgresql13-plpython-13.14-150200.5.53.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * postgresql13-docs-13.14-150200.5.53.1


References

* bsc#1219679 ## References: * https://www.suse.com/security/cve/CVE-2024-0985.html * https://bugzilla.suse.com/show_bug.cgi?id=1219679


Severity
Announcement ID: SUSE-SU-2024:0522-1
Rating: important

Related News