# Security update for postgresql16

Announcement ID: SUSE-SU-2024:1651-1  
Rating: moderate  
References:

  * bsc#1224038
  * bsc#1224051

  
Cross-References:

  * CVE-2024-4317

  
CVSS scores:

  * CVE-2024-4317 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for postgresql16 fixes the following issues:

PostgreSQL upgrade to version 16.3 (bsc#1224051):

  * CVE-2024-4317: Fixed visibility restriction of pg_stats_ext and
    pg_stats_ext_exprs entries to the table owner (bsc#1224038).

Bug fixes:

  * Fix incompatibility with LLVM 18.
  * Prepare for PostgreSQL 17.
  * Make sure all compilation and doc generation happens in %build.
  * Require LLVM <= 17 for now, because LLVM 18 doesn't seem to work.
  * Remove constraints file because improved memory usage for s390x
  * Use %patch -P N instead of deprecated %patchN.

Release notes:

  * https://www.postgresql.org/docs/release/16.3/

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1651=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1651=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1651=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1651=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * postgresql16-server-devel-debuginfo-16.3-3.13.1
    * postgresql16-devel-debuginfo-16.3-3.13.1
    * postgresql16-server-devel-16.3-3.13.1
    * postgresql16-devel-16.3-3.13.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * postgresql16-plpython-16.3-3.13.1
    * postgresql16-debuginfo-16.3-3.13.1
    * postgresql16-server-debuginfo-16.3-3.13.1
    * postgresql16-16.3-3.13.1
    * postgresql16-debugsource-16.3-3.13.1
    * postgresql16-plperl-debuginfo-16.3-3.13.1
    * libecpg6-debuginfo-16.3-3.13.1
    * postgresql16-plpython-debuginfo-16.3-3.13.1
    * postgresql16-plperl-16.3-3.13.1
    * libecpg6-16.3-3.13.1
    * postgresql16-contrib-16.3-3.13.1
    * postgresql16-pltcl-16.3-3.13.1
    * postgresql16-contrib-debuginfo-16.3-3.13.1
    * postgresql16-pltcl-debuginfo-16.3-3.13.1
    * libpq5-debuginfo-16.3-3.13.1
    * postgresql16-server-16.3-3.13.1
    * libpq5-16.3-3.13.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * postgresql16-docs-16.3-3.13.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libpq5-32bit-16.3-3.13.1
    * libecpg6-32bit-16.3-3.13.1
    * libecpg6-debuginfo-32bit-16.3-3.13.1
    * libpq5-debuginfo-32bit-16.3-3.13.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * postgresql16-plpython-16.3-3.13.1
    * postgresql16-debuginfo-16.3-3.13.1
    * postgresql16-server-debuginfo-16.3-3.13.1
    * postgresql16-16.3-3.13.1
    * postgresql16-debugsource-16.3-3.13.1
    * postgresql16-plperl-debuginfo-16.3-3.13.1
    * libecpg6-debuginfo-16.3-3.13.1
    * postgresql16-plpython-debuginfo-16.3-3.13.1
    * postgresql16-plperl-16.3-3.13.1
    * libecpg6-16.3-3.13.1
    * postgresql16-contrib-16.3-3.13.1
    * postgresql16-pltcl-16.3-3.13.1
    * postgresql16-contrib-debuginfo-16.3-3.13.1
    * postgresql16-pltcl-debuginfo-16.3-3.13.1
    * libpq5-debuginfo-16.3-3.13.1
    * postgresql16-server-16.3-3.13.1
    * libpq5-16.3-3.13.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * postgresql16-docs-16.3-3.13.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libpq5-32bit-16.3-3.13.1
    * libecpg6-32bit-16.3-3.13.1
    * libecpg6-debuginfo-32bit-16.3-3.13.1
    * libpq5-debuginfo-32bit-16.3-3.13.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * postgresql16-plpython-16.3-3.13.1
    * postgresql16-debuginfo-16.3-3.13.1
    * postgresql16-server-debuginfo-16.3-3.13.1
    * postgresql16-16.3-3.13.1
    * postgresql16-debugsource-16.3-3.13.1
    * postgresql16-plperl-debuginfo-16.3-3.13.1
    * libecpg6-debuginfo-16.3-3.13.1
    * postgresql16-plpython-debuginfo-16.3-3.13.1
    * postgresql16-plperl-16.3-3.13.1
    * libecpg6-16.3-3.13.1
    * postgresql16-contrib-16.3-3.13.1
    * postgresql16-pltcl-16.3-3.13.1
    * postgresql16-contrib-debuginfo-16.3-3.13.1
    * postgresql16-pltcl-debuginfo-16.3-3.13.1
    * libpq5-debuginfo-16.3-3.13.1
    * postgresql16-server-16.3-3.13.1
    * libpq5-16.3-3.13.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * postgresql16-docs-16.3-3.13.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libpq5-32bit-16.3-3.13.1
    * libecpg6-32bit-16.3-3.13.1
    * libecpg6-debuginfo-32bit-16.3-3.13.1
    * libpq5-debuginfo-32bit-16.3-3.13.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-4317.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1224038
  * https://bugzilla.suse.com/show_bug.cgi?id=1224051

SUSE: 2024:1651-1 moderate: postgresql16 Security Advisory Updates

May 15, 2024
* bsc#1224038 * bsc#1224051 Cross-References: * CVE-2024-4317

Summary

## This update for postgresql16 fixes the following issues: PostgreSQL upgrade to version 16.3 (bsc#1224051): * CVE-2024-4317: Fixed visibility restriction of pg_stats_ext and pg_stats_ext_exprs entries to the table owner (bsc#1224038). Bug fixes: * Fix incompatibility with LLVM 18. * Prepare for PostgreSQL 17. * Make sure all compilation and doc generation happens in %build. * Require LLVM <= 17 for now, because LLVM 18 doesn't seem to work. * Remove constraints file because improved memory usage for s390x * Use %patch -P N instead of deprecated %patchN. Release notes: * https://www.postgresql.org/docs/release/16.3/ ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1651=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1651=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1651=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1651=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * postgresql16-server-devel-debuginfo-16.3-3.13.1 * postgresql16-devel-debuginfo-16.3-3.13.1 * postgresql16-server-devel-16.3-3.13.1 * postgresql16-devel-16.3-3.13.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * postgresql16-plpython-16.3-3.13.1 * postgresql16-debuginfo-16.3-3.13.1 * postgresql16-server-debuginfo-16.3-3.13.1 * postgresql16-16.3-3.13.1 * postgresql16-debugsource-16.3-3.13.1 * postgresql16-plperl-debuginfo-16.3-3.13.1 * libecpg6-debuginfo-16.3-3.13.1 * postgresql16-plpython-debuginfo-16.3-3.13.1 * postgresql16-plperl-16.3-3.13.1 * libecpg6-16.3-3.13.1 * postgresql16-contrib-16.3-3.13.1 * postgresql16-pltcl-16.3-3.13.1 * postgresql16-contrib-debuginfo-16.3-3.13.1 * postgresql16-pltcl-debuginfo-16.3-3.13.1 * libpq5-debuginfo-16.3-3.13.1 * postgresql16-server-16.3-3.13.1 * libpq5-16.3-3.13.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * postgresql16-docs-16.3-3.13.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libpq5-32bit-16.3-3.13.1 * libecpg6-32bit-16.3-3.13.1 * libecpg6-debuginfo-32bit-16.3-3.13.1 * libpq5-debuginfo-32bit-16.3-3.13.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * postgresql16-plpython-16.3-3.13.1 * postgresql16-debuginfo-16.3-3.13.1 * postgresql16-server-debuginfo-16.3-3.13.1 * postgresql16-16.3-3.13.1 * postgresql16-debugsource-16.3-3.13.1 * postgresql16-plperl-debuginfo-16.3-3.13.1 * libecpg6-debuginfo-16.3-3.13.1 * postgresql16-plpython-debuginfo-16.3-3.13.1 * postgresql16-plperl-16.3-3.13.1 * libecpg6-16.3-3.13.1 * postgresql16-contrib-16.3-3.13.1 * postgresql16-pltcl-16.3-3.13.1 * postgresql16-contrib-debuginfo-16.3-3.13.1 * postgresql16-pltcl-debuginfo-16.3-3.13.1 * libpq5-debuginfo-16.3-3.13.1 * postgresql16-server-16.3-3.13.1 * libpq5-16.3-3.13.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * postgresql16-docs-16.3-3.13.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libpq5-32bit-16.3-3.13.1 * libecpg6-32bit-16.3-3.13.1 * libecpg6-debuginfo-32bit-16.3-3.13.1 * libpq5-debuginfo-32bit-16.3-3.13.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * postgresql16-plpython-16.3-3.13.1 * postgresql16-debuginfo-16.3-3.13.1 * postgresql16-server-debuginfo-16.3-3.13.1 * postgresql16-16.3-3.13.1 * postgresql16-debugsource-16.3-3.13.1 * postgresql16-plperl-debuginfo-16.3-3.13.1 * libecpg6-debuginfo-16.3-3.13.1 * postgresql16-plpython-debuginfo-16.3-3.13.1 * postgresql16-plperl-16.3-3.13.1 * libecpg6-16.3-3.13.1 * postgresql16-contrib-16.3-3.13.1 * postgresql16-pltcl-16.3-3.13.1 * postgresql16-contrib-debuginfo-16.3-3.13.1 * postgresql16-pltcl-debuginfo-16.3-3.13.1 * libpq5-debuginfo-16.3-3.13.1 * postgresql16-server-16.3-3.13.1 * libpq5-16.3-3.13.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * postgresql16-docs-16.3-3.13.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libpq5-32bit-16.3-3.13.1 * libecpg6-32bit-16.3-3.13.1 * libecpg6-debuginfo-32bit-16.3-3.13.1 * libpq5-debuginfo-32bit-16.3-3.13.1

References

* bsc#1224038

* bsc#1224051

Cross-

* CVE-2024-4317

CVSS scores:

* CVE-2024-4317 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2024-4317.html

* https://bugzilla.suse.com/show_bug.cgi?id=1224038

* https://bugzilla.suse.com/show_bug.cgi?id=1224051

Severity
Announcement ID: SUSE-SU-2024:1651-1
Rating: moderate

Related News