# Security update for postgresql16

Announcement ID: SUSE-SU-2024:3153-1  
Rating: important  
References:

  * bsc#1229013

  
Cross-References:

  * CVE-2024-7348

  
CVSS scores:

  * CVE-2024-7348 ( SUSE ):  7.7
    CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-7348 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-7348 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql16 fixes the following issues:

  * Upgrade to 12.20 (bsc#1229013)
  * CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
    arbitrary SQL. (bsc#1229013)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3153=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3153=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3153=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3153=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3153=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3153=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3153=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3153=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3153=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-test-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-llvmjit-debuginfo-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-llvmjit-12.20-150200.8.63.1
    * postgresql12-llvmjit-devel-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
  * openSUSE Leap 15.5 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-test-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-llvmjit-debuginfo-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-llvmjit-12.20-150200.8.63.1
    * postgresql12-llvmjit-devel-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
  * openSUSE Leap 15.6 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * postgresql12-plperl-12.20-150200.8.63.1
    * postgresql12-contrib-debuginfo-12.20-150200.8.63.1
    * postgresql12-contrib-12.20-150200.8.63.1
    * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debugsource-12.20-150200.8.63.1
    * postgresql12-devel-debuginfo-12.20-150200.8.63.1
    * postgresql12-debuginfo-12.20-150200.8.63.1
    * postgresql12-plperl-debuginfo-12.20-150200.8.63.1
    * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-debuginfo-12.20-150200.8.63.1
    * postgresql12-plpython-12.20-150200.8.63.1
    * postgresql12-12.20-150200.8.63.1
    * postgresql12-server-12.20-150200.8.63.1
    * postgresql12-server-debuginfo-12.20-150200.8.63.1
    * postgresql12-server-devel-12.20-150200.8.63.1
    * postgresql12-pltcl-12.20-150200.8.63.1
    * postgresql12-devel-12.20-150200.8.63.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * postgresql12-docs-12.20-150200.8.63.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-7348.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229013

SUSE: 2024:3153-1 important: postgresql16 Security Advisory Updates

September 6, 2024
* bsc#1229013 Cross-References: * CVE-2024-7348

Summary

## This update for postgresql16 fixes the following issues: * Upgrade to 12.20 (bsc#1229013) * CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes arbitrary SQL. (bsc#1229013) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3153=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3153=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3153=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3153=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3153=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3153=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3153=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3153=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3153=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-test-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-llvmjit-debuginfo-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-llvmjit-12.20-150200.8.63.1 * postgresql12-llvmjit-devel-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * openSUSE Leap 15.5 (noarch) * postgresql12-docs-12.20-150200.8.63.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-test-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-llvmjit-debuginfo-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-llvmjit-12.20-150200.8.63.1 * postgresql12-llvmjit-devel-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * openSUSE Leap 15.6 (noarch) * postgresql12-docs-12.20-150200.8.63.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * postgresql12-docs-12.20-150200.8.63.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql12-docs-12.20-150200.8.63.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * postgresql12-docs-12.20-150200.8.63.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * postgresql12-docs-12.20-150200.8.63.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * postgresql12-docs-12.20-150200.8.63.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql12-docs-12.20-150200.8.63.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql12-plperl-12.20-150200.8.63.1 * postgresql12-contrib-debuginfo-12.20-150200.8.63.1 * postgresql12-contrib-12.20-150200.8.63.1 * postgresql12-server-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debugsource-12.20-150200.8.63.1 * postgresql12-devel-debuginfo-12.20-150200.8.63.1 * postgresql12-debuginfo-12.20-150200.8.63.1 * postgresql12-plperl-debuginfo-12.20-150200.8.63.1 * postgresql12-pltcl-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-debuginfo-12.20-150200.8.63.1 * postgresql12-plpython-12.20-150200.8.63.1 * postgresql12-12.20-150200.8.63.1 * postgresql12-server-12.20-150200.8.63.1 * postgresql12-server-debuginfo-12.20-150200.8.63.1 * postgresql12-server-devel-12.20-150200.8.63.1 * postgresql12-pltcl-12.20-150200.8.63.1 * postgresql12-devel-12.20-150200.8.63.1 * SUSE Enterprise Storage 7.1 (noarch) * postgresql12-docs-12.20-150200.8.63.1

References

* bsc#1229013

Cross-

* CVE-2024-7348

CVSS scores:

* CVE-2024-7348 ( SUSE ): 7.7

CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

* CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-7348.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229013

Severity
Announcement ID: SUSE-SU-2024:3153-1
Rating: important

Related News