# Security update for postgresql16

Announcement ID: SUSE-SU-2024:3169-1  
Rating: important  
References:

  * bsc#1229013

  
Cross-References:

  * CVE-2024-7348

  
CVSS scores:

  * CVE-2024-7348 ( SUSE ):  7.7
    CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-7348 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-7348 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Legacy Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql16 fixes the following issues:

  * Upgrade to 14.13 (bsc#1229013)
  * CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
    arbitrary SQL. (bsc#1229013)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3169=1

  * Legacy Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3169=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3169=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3169=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3169=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3169=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3169=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3169=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3169=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3169=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3169=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3169=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3169=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3169=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3169=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3169=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3169=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3169=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-test-14.13-150200.5.47.1
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-llvmjit-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-llvmjit-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
  * openSUSE Leap 15.5 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-llvmjit-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-llvmjit-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
  * Legacy Module 15-SP5 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * postgresql14-llvmjit-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
    * postgresql14-test-14.13-150200.5.47.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Manager Proxy 4.3 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Manager Retail Branch Server 4.3 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Manager Server 4.3 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * postgresql14-14.13-150200.5.47.1
    * postgresql14-server-devel-14.13-150200.5.47.1
    * postgresql14-server-14.13-150200.5.47.1
    * postgresql14-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-14.13-150200.5.47.1
    * postgresql14-devel-14.13-150200.5.47.1
    * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-debuginfo-14.13-150200.5.47.1
    * postgresql14-plperl-debuginfo-14.13-150200.5.47.1
    * postgresql14-contrib-14.13-150200.5.47.1
    * postgresql14-debuginfo-14.13-150200.5.47.1
    * postgresql14-debugsource-14.13-150200.5.47.1
    * postgresql14-plperl-14.13-150200.5.47.1
    * postgresql14-pltcl-14.13-150200.5.47.1
    * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
    * postgresql14-server-debuginfo-14.13-150200.5.47.1
    * postgresql14-plpython-debuginfo-14.13-150200.5.47.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * postgresql14-docs-14.13-150200.5.47.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-7348.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229013

SUSE: 2024:3169-1 important: postgresql16 Security Advisory Updates

September 9, 2024
* bsc#1229013 Cross-References: * CVE-2024-7348

Summary

## This update for postgresql16 fixes the following issues: * Upgrade to 14.13 (bsc#1229013) * CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes arbitrary SQL. (bsc#1229013) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3169=1 * Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3169=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3169=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3169=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3169=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3169=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3169=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3169=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3169=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3169=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3169=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3169=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3169=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3169=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3169=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3169=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3169=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3169=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-test-14.13-150200.5.47.1 * postgresql14-14.13-150200.5.47.1 * postgresql14-llvmjit-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-llvmjit-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1 * openSUSE Leap 15.5 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-llvmjit-devel-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-llvmjit-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * Legacy Module 15-SP5 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql14-llvmjit-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1 * postgresql14-test-14.13-150200.5.47.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Manager Proxy 4.3 (x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Manager Proxy 4.3 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Manager Server 4.3 (noarch) * postgresql14-docs-14.13-150200.5.47.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql14-14.13-150200.5.47.1 * postgresql14-server-devel-14.13-150200.5.47.1 * postgresql14-server-14.13-150200.5.47.1 * postgresql14-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-14.13-150200.5.47.1 * postgresql14-devel-14.13-150200.5.47.1 * postgresql14-server-devel-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-debuginfo-14.13-150200.5.47.1 * postgresql14-plperl-debuginfo-14.13-150200.5.47.1 * postgresql14-contrib-14.13-150200.5.47.1 * postgresql14-debuginfo-14.13-150200.5.47.1 * postgresql14-debugsource-14.13-150200.5.47.1 * postgresql14-plperl-14.13-150200.5.47.1 * postgresql14-pltcl-14.13-150200.5.47.1 * postgresql14-pltcl-debuginfo-14.13-150200.5.47.1 * postgresql14-server-debuginfo-14.13-150200.5.47.1 * postgresql14-plpython-debuginfo-14.13-150200.5.47.1 * SUSE Enterprise Storage 7.1 (noarch) * postgresql14-docs-14.13-150200.5.47.1

References

* bsc#1229013

Cross-

* CVE-2024-7348

CVSS scores:

* CVE-2024-7348 ( SUSE ): 7.7

CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

* CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Legacy Module 15-SP5

* openSUSE Leap 15.5

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-7348.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229013

Severity
Announcement ID: SUSE-SU-2024:3169-1
Rating: important

Related News