openSUSE Updates
Threads by month
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
September 2024
- 3 participants
- 338 discussions
09 Sep '24
# Recommended update for glibc
Announcement ID: SUSE-RU-2024:3166-1
Rating: moderate
References:
* bsc#1228042
Affected Products:
* Basesystem Module 15-SP6
* Development Tools Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that has one fix can now be installed.
## Description:
This update for glibc fixes the following issue:
* s390x-wcsncmp patch for s390x: Fix segfault in wcsncmp (bsc#1228042).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-3166=1 openSUSE-SLE-15.6-2024-3166=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3166=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3166=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586 i686)
* glibc-devel-static-2.38-150600.14.8.2
* glibc-locale-base-debuginfo-2.38-150600.14.8.2
* libnsl1-debuginfo-2.38-150600.14.8.2
* glibc-2.38-150600.14.8.2
* libnsl1-2.38-150600.14.8.2
* glibc-devel-2.38-150600.14.8.2
* glibc-locale-2.38-150600.14.8.2
* glibc-debuginfo-2.38-150600.14.8.2
* glibc-debugsource-2.38-150600.14.8.2
* glibc-profile-2.38-150600.14.8.2
* glibc-locale-base-2.38-150600.14.8.2
* glibc-devel-debuginfo-2.38-150600.14.8.2
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* glibc-utils-debuginfo-2.38-150600.14.8.2
* nscd-debuginfo-2.38-150600.14.8.2
* glibc-utils-2.38-150600.14.8.2
* nscd-2.38-150600.14.8.2
* glibc-extra-2.38-150600.14.8.2
* glibc-extra-debuginfo-2.38-150600.14.8.2
* glibc-utils-src-debugsource-2.38-150600.14.8.2
* openSUSE Leap 15.6 (noarch)
* glibc-html-2.38-150600.14.8.2
* glibc-info-2.38-150600.14.8.2
* glibc-i18ndata-2.38-150600.14.8.2
* glibc-lang-2.38-150600.14.8.2
* openSUSE Leap 15.6 (x86_64)
* glibc-utils-32bit-debuginfo-2.38-150600.14.8.2
* glibc-utils-32bit-2.38-150600.14.8.2
* glibc-locale-base-32bit-2.38-150600.14.8.2
* glibc-profile-32bit-2.38-150600.14.8.2
* libnsl1-32bit-2.38-150600.14.8.2
* glibc-devel-static-32bit-2.38-150600.14.8.2
* libnsl1-32bit-debuginfo-2.38-150600.14.8.2
* glibc-devel-32bit-2.38-150600.14.8.2
* glibc-devel-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-debuginfo-2.38-150600.14.8.2
* glibc-locale-base-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-2.38-150600.14.8.2
* openSUSE Leap 15.6 (aarch64_ilp32)
* glibc-utils-64bit-2.38-150600.14.8.2
* glibc-locale-base-64bit-2.38-150600.14.8.2
* glibc-utils-64bit-debuginfo-2.38-150600.14.8.2
* libnsl1-64bit-debuginfo-2.38-150600.14.8.2
* libnsl1-64bit-2.38-150600.14.8.2
* glibc-devel-64bit-2.38-150600.14.8.2
* glibc-64bit-2.38-150600.14.8.2
* glibc-profile-64bit-2.38-150600.14.8.2
* glibc-64bit-debuginfo-2.38-150600.14.8.2
* glibc-devel-static-64bit-2.38-150600.14.8.2
* glibc-devel-64bit-debuginfo-2.38-150600.14.8.2
* glibc-locale-base-64bit-debuginfo-2.38-150600.14.8.2
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* glibc-locale-base-debuginfo-2.38-150600.14.8.2
* libnsl1-debuginfo-2.38-150600.14.8.2
* glibc-2.38-150600.14.8.2
* libnsl1-2.38-150600.14.8.2
* nscd-debuginfo-2.38-150600.14.8.2
* glibc-extra-2.38-150600.14.8.2
* glibc-devel-2.38-150600.14.8.2
* glibc-locale-2.38-150600.14.8.2
* glibc-debuginfo-2.38-150600.14.8.2
* glibc-debugsource-2.38-150600.14.8.2
* glibc-profile-2.38-150600.14.8.2
* glibc-locale-base-2.38-150600.14.8.2
* nscd-2.38-150600.14.8.2
* glibc-extra-debuginfo-2.38-150600.14.8.2
* glibc-devel-debuginfo-2.38-150600.14.8.2
* Basesystem Module 15-SP6 (noarch)
* glibc-info-2.38-150600.14.8.2
* glibc-lang-2.38-150600.14.8.2
* glibc-i18ndata-2.38-150600.14.8.2
* Basesystem Module 15-SP6 (x86_64)
* glibc-locale-base-32bit-2.38-150600.14.8.2
* libnsl1-32bit-2.38-150600.14.8.2
* libnsl1-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-debuginfo-2.38-150600.14.8.2
* glibc-locale-base-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-2.38-150600.14.8.2
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* glibc-devel-static-2.38-150600.14.8.2
* glibc-utils-debuginfo-2.38-150600.14.8.2
* glibc-utils-2.38-150600.14.8.2
* glibc-debuginfo-2.38-150600.14.8.2
* glibc-utils-src-debugsource-2.38-150600.14.8.2
* glibc-debugsource-2.38-150600.14.8.2
* Development Tools Module 15-SP6 (x86_64)
* glibc-devel-32bit-2.38-150600.14.8.2
* glibc-devel-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-debuginfo-2.38-150600.14.8.2
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1228042
1
0
09 Sep '24
# Recommended update for glibc
Announcement ID: SUSE-RU-2024:3167-1
Rating: moderate
References:
* bsc#1228043
Affected Products:
* Basesystem Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.3
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that has one fix can now be installed.
## Description:
This update for glibc fixes the following issue:
* s390x: Fix segfault in wcsncmp (bsc#1228043).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-3167=1
* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3167=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3167=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3167=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3167=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3167=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3167=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-3167=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3167=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3167=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3167=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3167=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3167=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3167=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3167=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3167=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3167=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3167=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3167=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3167=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3167=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3167=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3167=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3167=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3167=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586 i686)
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* nscd-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* openSUSE Leap 15.3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* glibc-html-2.31-150300.86.3
* openSUSE Leap 15.3 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-utils-32bit-2.31-150300.86.3
* glibc-devel-static-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-utils-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-profile-32bit-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* openSUSE Leap 15.3 (aarch64_ilp32)
* glibc-utils-64bit-debuginfo-2.31-150300.86.3
* glibc-devel-static-64bit-2.31-150300.86.3
* glibc-locale-base-64bit-debuginfo-2.31-150300.86.3
* glibc-64bit-2.31-150300.86.3
* glibc-utils-64bit-2.31-150300.86.3
* glibc-profile-64bit-2.31-150300.86.3
* glibc-locale-base-64bit-2.31-150300.86.3
* glibc-64bit-debuginfo-2.31-150300.86.3
* glibc-devel-64bit-debuginfo-2.31-150300.86.3
* glibc-devel-64bit-2.31-150300.86.3
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* openSUSE Leap 15.5 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-utils-32bit-2.31-150300.86.3
* glibc-devel-static-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-utils-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-profile-32bit-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* openSUSE Leap 15.5 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* glibc-html-2.31-150300.86.3
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* Basesystem Module 15-SP5 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* Basesystem Module 15-SP5 (x86_64)
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* Development Tools Module 15-SP5 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* nscd-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Manager Proxy 4.3 (x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Manager Proxy 4.3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Manager Retail Branch Server 4.3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Manager Server 4.3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Manager Server 4.3 (x86_64)
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Enterprise Storage 7.1 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Enterprise Storage 7.1 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1228043
1
0
09 Sep '24
# Security update for postgresql16
Announcement ID: SUSE-SU-2024:3168-1
Rating: important
References:
* bsc#1229013
Cross-References:
* CVE-2024-7348
CVSS scores:
* CVE-2024-7348 ( SUSE ): 7.7
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql16 fixes the following issues:
* Upgrade to 15.8 (bsc#1229013)
* CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
arbitrary SQL. (bsc#1229013)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3168=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3168=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3168=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3168=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3168=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3168=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3168=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3168=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3168=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3168=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3168=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3168=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3168=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3168=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3168=1
## Package List:
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Manager Server 4.3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-test-15.8-150200.5.30.1
* postgresql15-llvmjit-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-llvmjit-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-llvmjit-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* openSUSE Leap 15.5 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* Server Applications Module 15-SP5 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
## References:
* https://www.suse.com/security/cve/CVE-2024-7348.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229013
1
0
09 Sep '24
# Security update for postgresql16
Announcement ID: SUSE-SU-2024:3169-1
Rating: important
References:
* bsc#1229013
Cross-References:
* CVE-2024-7348
CVSS scores:
* CVE-2024-7348 ( SUSE ): 7.7
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Legacy Module 15-SP5
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql16 fixes the following issues:
* Upgrade to 14.13 (bsc#1229013)
* CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
arbitrary SQL. (bsc#1229013)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3169=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3169=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3169=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3169=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3169=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3169=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3169=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3169=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3169=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3169=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3169=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3169=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3169=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3169=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3169=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3169=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3169=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3169=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-test-14.13-150200.5.47.1
* postgresql14-14.13-150200.5.47.1
* postgresql14-llvmjit-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-llvmjit-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
* openSUSE Leap 15.5 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-llvmjit-devel-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-llvmjit-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* Legacy Module 15-SP5 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-llvmjit-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
* postgresql14-test-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Manager Server 4.3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
## References:
* https://www.suse.com/security/cve/CVE-2024-7348.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229013
1
0
09 Sep '24
# Security update for postgresql16
Announcement ID: SUSE-SU-2024:3170-1
Rating: important
References:
* bsc#1229013
Cross-References:
* CVE-2024-7348
CVSS scores:
* CVE-2024-7348 ( SUSE ): 7.7
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql16 fixes the following issues:
* Upgrade to 16.4 (bsc#1229013)
* CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
arbitrary SQL. (bsc#1229013)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3170=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3170=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3170=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3170=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3170=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3170=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3170=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3170=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3170=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3170=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3170=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3170=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3170=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3170=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3170=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3170=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3170=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3170=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3170=1
## Package List:
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libecpg6-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* libecpg6-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libecpg6-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libecpg6-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* libecpg6-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* libecpg6-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* libecpg6-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* libecpg6-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* SUSE Manager Server 4.3 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* SUSE Manager Server 4.3 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libecpg6-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-mini-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-llvmjit-devel-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* postgresql16-llvmjit-debuginfo-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-test-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* libecpg6-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-mini-debuginfo-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-mini-debugsource-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* postgresql16-llvmjit-16.4-150200.5.16.1
* openSUSE Leap 15.5 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libecpg6-32bit-16.4-150200.5.16.1
* libecpg6-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* openSUSE Leap 15.5 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql16-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* Basesystem Module 15-SP5 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql16-test-16.4-150200.5.16.1
* postgresql16-llvmjit-debuginfo-16.4-150200.5.16.1
* postgresql16-llvmjit-16.4-150200.5.16.1
* postgresql16-llvmjit-devel-16.4-150200.5.16.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libecpg6-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* Server Applications Module 15-SP5 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libecpg6-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libecpg6-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* libecpg6-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql16-plperl-debuginfo-16.4-150200.5.16.1
* postgresql16-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-pltcl-16.4-150200.5.16.1
* postgresql16-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-devel-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* postgresql16-plpython-16.4-150200.5.16.1
* postgresql16-plpython-debuginfo-16.4-150200.5.16.1
* libecpg6-16.4-150200.5.16.1
* postgresql16-pltcl-debuginfo-16.4-150200.5.16.1
* postgresql16-plperl-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* postgresql16-contrib-debuginfo-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* postgresql16-contrib-16.4-150200.5.16.1
* postgresql16-server-devel-debuginfo-16.4-150200.5.16.1
* postgresql16-server-debuginfo-16.4-150200.5.16.1
* postgresql16-devel-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* postgresql16-server-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql16-docs-16.4-150200.5.16.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql16-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* postgresql16-16.4-150200.5.16.1
* postgresql16-debugsource-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libecpg6-16.4-150200.5.16.1
* libpq5-16.4-150200.5.16.1
* libecpg6-debuginfo-16.4-150200.5.16.1
* libpq5-debuginfo-16.4-150200.5.16.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* libpq5-32bit-debuginfo-16.4-150200.5.16.1
* libpq5-32bit-16.4-150200.5.16.1
## References:
* https://www.suse.com/security/cve/CVE-2024-7348.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229013
1
0
09 Sep '24
# Security update for postgresql16
Announcement ID: SUSE-SU-2024:3171-1
Rating: important
References:
* bsc#1229013
Cross-References:
* CVE-2024-7348
CVSS scores:
* CVE-2024-7348 ( SUSE ): 7.7
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Galera for Ericsson 15 SP5
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql16 fixes the following issues:
* Upgrade to 13.16 (bsc#1229013)
* CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
arbitrary SQL. (bsc#1229013)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3171=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3171=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3171=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3171=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3171=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3171=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3171=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3171=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3171=1
* Galera for Ericsson 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-ERICSSON-2024-3171=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3171=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3171=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3171=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3171=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql13-llvmjit-devel-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-test-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* postgresql13-llvmjit-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* openSUSE Leap 15.5 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* postgresql13-llvmjit-devel-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-test-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* postgresql13-llvmjit-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* openSUSE Leap 15.6 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-llvmjit-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* postgresql13-llvmjit-13.16-150200.5.61.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-llvmjit-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* postgresql13-llvmjit-13.16-150200.5.61.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-llvmjit-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* postgresql13-llvmjit-13.16-150200.5.61.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* Galera for Ericsson 15 SP5 (x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* Galera for Ericsson 15 SP5 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-llvmjit-debuginfo-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-llvmjit-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* postgresql13-llvmjit-13.16-150200.5.61.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql13-13.16-150200.5.61.1
* postgresql13-pltcl-debuginfo-13.16-150200.5.61.1
* postgresql13-server-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-debugsource-13.16-150200.5.61.1
* postgresql13-server-13.16-150200.5.61.1
* postgresql13-contrib-13.16-150200.5.61.1
* postgresql13-plperl-13.16-150200.5.61.1
* postgresql13-server-devel-13.16-150200.5.61.1
* postgresql13-contrib-debuginfo-13.16-150200.5.61.1
* postgresql13-devel-debuginfo-13.16-150200.5.61.1
* postgresql13-plperl-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-debuginfo-13.16-150200.5.61.1
* postgresql13-server-debuginfo-13.16-150200.5.61.1
* postgresql13-plpython-13.16-150200.5.61.1
* postgresql13-devel-13.16-150200.5.61.1
* postgresql13-pltcl-13.16-150200.5.61.1
* postgresql13-debuginfo-13.16-150200.5.61.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql13-docs-13.16-150200.5.61.1
## References:
* https://www.suse.com/security/cve/CVE-2024-7348.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229013
1
0
09 Sep '24
# Security update for apache2
Announcement ID: SUSE-SU-2024:3172-1
Rating: important
References:
* bsc#1227276
* bsc#1227278
* bsc#1227353
Cross-References:
* CVE-2024-38473
* CVE-2024-38474
* CVE-2024-39884
CVSS scores:
* CVE-2024-38473 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-38474 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
* CVE-2024-38474 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-39884 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP6
An update that solves three vulnerabilities can now be installed.
## Description:
This update for apache2 fixes the following issues:
* CVE-2024-38474: Fixed substitution encoding issue in mod_rewrite
(bsc#1227278)
* CVE-2024-38473: Fixed encoding problem in mod_proxy (bsc#1227276)
* CVE-2024-39884: Fixed source code disclosure with handlers configured via
AddType (bsc#1227353)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3172=1 SUSE-2024-3172=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3172=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3172=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3172=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* apache2-devel-2.4.58-150600.5.23.1
* apache2-worker-debugsource-2.4.58-150600.5.23.1
* apache2-worker-2.4.58-150600.5.23.1
* apache2-prefork-debuginfo-2.4.58-150600.5.23.1
* apache2-debuginfo-2.4.58-150600.5.23.1
* apache2-prefork-debugsource-2.4.58-150600.5.23.1
* apache2-2.4.58-150600.5.23.1
* apache2-debugsource-2.4.58-150600.5.23.1
* apache2-utils-2.4.58-150600.5.23.1
* apache2-worker-debuginfo-2.4.58-150600.5.23.1
* apache2-prefork-2.4.58-150600.5.23.1
* apache2-event-debuginfo-2.4.58-150600.5.23.1
* apache2-utils-debugsource-2.4.58-150600.5.23.1
* apache2-event-debugsource-2.4.58-150600.5.23.1
* apache2-event-2.4.58-150600.5.23.1
* apache2-utils-debuginfo-2.4.58-150600.5.23.1
* openSUSE Leap 15.6 (noarch)
* apache2-manual-2.4.58-150600.5.23.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* apache2-prefork-debuginfo-2.4.58-150600.5.23.1
* apache2-debuginfo-2.4.58-150600.5.23.1
* apache2-prefork-debugsource-2.4.58-150600.5.23.1
* apache2-2.4.58-150600.5.23.1
* apache2-debugsource-2.4.58-150600.5.23.1
* apache2-prefork-2.4.58-150600.5.23.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* apache2-debuginfo-2.4.58-150600.5.23.1
* apache2-debugsource-2.4.58-150600.5.23.1
* apache2-event-debuginfo-2.4.58-150600.5.23.1
* apache2-event-debugsource-2.4.58-150600.5.23.1
* apache2-event-2.4.58-150600.5.23.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* apache2-devel-2.4.58-150600.5.23.1
* apache2-worker-debugsource-2.4.58-150600.5.23.1
* apache2-utils-2.4.58-150600.5.23.1
* apache2-worker-debuginfo-2.4.58-150600.5.23.1
* apache2-utils-debugsource-2.4.58-150600.5.23.1
* apache2-worker-2.4.58-150600.5.23.1
* apache2-utils-debuginfo-2.4.58-150600.5.23.1
## References:
* https://www.suse.com/security/cve/CVE-2024-38473.html
* https://www.suse.com/security/cve/CVE-2024-38474.html
* https://www.suse.com/security/cve/CVE-2024-39884.html
* https://bugzilla.suse.com/show_bug.cgi?id=1227276
* https://bugzilla.suse.com/show_bug.cgi?id=1227278
* https://bugzilla.suse.com/show_bug.cgi?id=1227353
1
0
09 Sep '24
# Security update for apache2
Announcement ID: SUSE-SU-2024:3173-1
Rating: important
References:
* bsc#1227276
* bsc#1227278
* bsc#1227353
Cross-References:
* CVE-2024-38473
* CVE-2024-38474
* CVE-2024-39884
CVSS scores:
* CVE-2024-38473 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2024-38474 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
* CVE-2024-38474 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-39884 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves three vulnerabilities can now be installed.
## Description:
This update for apache2 fixes the following issues:
* CVE-2024-38474: Fixed substitution encoding issue in mod_rewrite
(bsc#1227278)
* CVE-2024-38473: Fixed encoding problem in mod_proxy (bsc#1227276)
* CVE-2024-39884: Fixed source code disclosure with handlers configured via
AddType (bsc#1227353)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3173=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3173=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3173=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3173=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3173=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3173=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3173=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3173=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3173=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3173=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3173=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3173=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3173=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3173=1
## Package List:
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* Server Applications Module 15-SP5 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* Server Applications Module 15-SP6 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* apache2-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* SUSE Manager Proxy 4.3 (x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Manager Proxy 4.3 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Manager Server 4.3 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* apache2-event-2.4.51-150400.6.34.1
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-event-debuginfo-2.4.51-150400.6.34.1
* apache2-example-pages-2.4.51-150400.6.34.1
* openSUSE Leap 15.4 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* apache2-event-2.4.51-150400.6.34.1
* apache2-worker-debuginfo-2.4.51-150400.6.34.1
* apache2-2.4.51-150400.6.34.1
* apache2-devel-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-worker-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-event-debuginfo-2.4.51-150400.6.34.1
* apache2-example-pages-2.4.51-150400.6.34.1
* openSUSE Leap 15.5 (noarch)
* apache2-doc-2.4.51-150400.6.34.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* apache2-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
* apache2-prefork-debuginfo-2.4.51-150400.6.34.1
* apache2-utils-2.4.51-150400.6.34.1
* apache2-prefork-2.4.51-150400.6.34.1
* apache2-utils-debuginfo-2.4.51-150400.6.34.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* apache2-event-2.4.51-150400.6.34.1
* apache2-event-debuginfo-2.4.51-150400.6.34.1
* apache2-debugsource-2.4.51-150400.6.34.1
* apache2-debuginfo-2.4.51-150400.6.34.1
## References:
* https://www.suse.com/security/cve/CVE-2024-38473.html
* https://www.suse.com/security/cve/CVE-2024-38474.html
* https://www.suse.com/security/cve/CVE-2024-39884.html
* https://bugzilla.suse.com/show_bug.cgi?id=1227276
* https://bugzilla.suse.com/show_bug.cgi?id=1227278
* https://bugzilla.suse.com/show_bug.cgi?id=1227353
1
0
SUSE-SU-2024:3174-1: important: Security update for bubblewrap and flatpak
by OPENSUSE-UPDATES 09 Sep '24
by OPENSUSE-UPDATES 09 Sep '24
09 Sep '24
# Security update for bubblewrap and flatpak
Announcement ID: SUSE-SU-2024:3174-1
Rating: important
References:
* bsc#1229157
Cross-References:
* CVE-2024-42472
CVSS scores:
* CVE-2024-42472 ( SUSE ): 9.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N
* CVE-2024-42472 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
Affected Products:
* openSUSE Leap 15.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for bubblewrap and flatpak fixes the following issues:
* CVE-2024-42472: Fixed access to files outside sandbox for apps using
persistent (bsc#1229157)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3174=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3174=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3174=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3174=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3174=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3174=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3174=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3174=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3174=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3174=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3174=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3174=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3174=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3174=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3174=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3174=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* flatpak-debugsource-1.12.8-150400.3.9.1
* libflatpak0-debuginfo-1.12.8-150400.3.9.1
* flatpak-zsh-completion-1.12.8-150400.3.9.1
* flatpak-devel-1.12.8-150400.3.9.1
* flatpak-debuginfo-1.12.8-150400.3.9.1
* system-user-flatpak-1.12.8-150400.3.9.1
* typelib-1_0-Flatpak-1_0-1.12.8-150400.3.9.1
* flatpak-1.12.8-150400.3.9.1
* libflatpak0-1.12.8-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* flatpak-debuginfo-1.10.8-150200.4.21.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* flatpak-debugsource-1.10.8-150200.4.21.1
* flatpak-1.10.8-150200.4.21.1
* libflatpak0-1.10.8-150200.4.21.1
* flatpak-zsh-completion-1.10.8-150200.4.21.1
* typelib-1_0-Flatpak-1_0-1.10.8-150200.4.21.1
* system-user-flatpak-1.10.8-150200.4.21.1
* libflatpak0-debuginfo-1.10.8-150200.4.21.1
* flatpak-devel-1.10.8-150200.4.21.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* flatpak-debuginfo-1.10.8-150200.4.21.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* flatpak-debugsource-1.10.8-150200.4.21.1
* flatpak-1.10.8-150200.4.21.1
* libflatpak0-1.10.8-150200.4.21.1
* flatpak-zsh-completion-1.10.8-150200.4.21.1
* typelib-1_0-Flatpak-1_0-1.10.8-150200.4.21.1
* system-user-flatpak-1.10.8-150200.4.21.1
* libflatpak0-debuginfo-1.10.8-150200.4.21.1
* flatpak-devel-1.10.8-150200.4.21.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* flatpak-debugsource-1.12.8-150400.3.9.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* libflatpak0-debuginfo-1.12.8-150400.3.9.1
* flatpak-zsh-completion-1.12.8-150400.3.9.1
* flatpak-devel-1.12.8-150400.3.9.1
* flatpak-debuginfo-1.12.8-150400.3.9.1
* system-user-flatpak-1.12.8-150400.3.9.1
* typelib-1_0-Flatpak-1_0-1.12.8-150400.3.9.1
* flatpak-1.12.8-150400.3.9.1
* libflatpak0-1.12.8-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* flatpak-debugsource-1.12.8-150400.3.9.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* libflatpak0-debuginfo-1.12.8-150400.3.9.1
* flatpak-zsh-completion-1.12.8-150400.3.9.1
* flatpak-devel-1.12.8-150400.3.9.1
* flatpak-debuginfo-1.12.8-150400.3.9.1
* system-user-flatpak-1.12.8-150400.3.9.1
* typelib-1_0-Flatpak-1_0-1.12.8-150400.3.9.1
* flatpak-1.12.8-150400.3.9.1
* libflatpak0-1.12.8-150400.3.9.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* flatpak-debugsource-1.12.8-150400.3.9.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* libflatpak0-debuginfo-1.12.8-150400.3.9.1
* flatpak-zsh-completion-1.12.8-150400.3.9.1
* flatpak-devel-1.12.8-150400.3.9.1
* flatpak-debuginfo-1.12.8-150400.3.9.1
* system-user-flatpak-1.12.8-150400.3.9.1
* typelib-1_0-Flatpak-1_0-1.12.8-150400.3.9.1
* flatpak-1.12.8-150400.3.9.1
* libflatpak0-1.12.8-150400.3.9.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* flatpak-debuginfo-1.10.8-150200.4.21.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* flatpak-debugsource-1.10.8-150200.4.21.1
* flatpak-1.10.8-150200.4.21.1
* libflatpak0-1.10.8-150200.4.21.1
* flatpak-zsh-completion-1.10.8-150200.4.21.1
* typelib-1_0-Flatpak-1_0-1.10.8-150200.4.21.1
* system-user-flatpak-1.10.8-150200.4.21.1
* libflatpak0-debuginfo-1.10.8-150200.4.21.1
* flatpak-devel-1.10.8-150200.4.21.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* flatpak-debuginfo-1.10.8-150200.4.21.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* flatpak-debugsource-1.10.8-150200.4.21.1
* flatpak-1.10.8-150200.4.21.1
* libflatpak0-1.10.8-150200.4.21.1
* flatpak-zsh-completion-1.10.8-150200.4.21.1
* typelib-1_0-Flatpak-1_0-1.10.8-150200.4.21.1
* system-user-flatpak-1.10.8-150200.4.21.1
* libflatpak0-debuginfo-1.10.8-150200.4.21.1
* flatpak-devel-1.10.8-150200.4.21.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* flatpak-debugsource-1.12.8-150400.3.9.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* libflatpak0-debuginfo-1.12.8-150400.3.9.1
* flatpak-zsh-completion-1.12.8-150400.3.9.1
* flatpak-devel-1.12.8-150400.3.9.1
* flatpak-debuginfo-1.12.8-150400.3.9.1
* system-user-flatpak-1.12.8-150400.3.9.1
* typelib-1_0-Flatpak-1_0-1.12.8-150400.3.9.1
* flatpak-1.12.8-150400.3.9.1
* libflatpak0-1.12.8-150400.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* flatpak-debuginfo-1.10.8-150200.4.21.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* flatpak-debugsource-1.10.8-150200.4.21.1
* flatpak-1.10.8-150200.4.21.1
* libflatpak0-1.10.8-150200.4.21.1
* flatpak-zsh-completion-1.10.8-150200.4.21.1
* typelib-1_0-Flatpak-1_0-1.10.8-150200.4.21.1
* system-user-flatpak-1.10.8-150200.4.21.1
* libflatpak0-debuginfo-1.10.8-150200.4.21.1
* flatpak-devel-1.10.8-150200.4.21.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* flatpak-debuginfo-1.10.8-150200.4.21.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* flatpak-debugsource-1.10.8-150200.4.21.1
* flatpak-1.10.8-150200.4.21.1
* libflatpak0-1.10.8-150200.4.21.1
* flatpak-zsh-completion-1.10.8-150200.4.21.1
* typelib-1_0-Flatpak-1_0-1.10.8-150200.4.21.1
* system-user-flatpak-1.10.8-150200.4.21.1
* libflatpak0-debuginfo-1.10.8-150200.4.21.1
* flatpak-devel-1.10.8-150200.4.21.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* flatpak-debugsource-1.12.8-150400.3.9.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* libflatpak0-debuginfo-1.12.8-150400.3.9.1
* flatpak-zsh-completion-1.12.8-150400.3.9.1
* flatpak-devel-1.12.8-150400.3.9.1
* flatpak-debuginfo-1.12.8-150400.3.9.1
* system-user-flatpak-1.12.8-150400.3.9.1
* typelib-1_0-Flatpak-1_0-1.12.8-150400.3.9.1
* flatpak-1.12.8-150400.3.9.1
* libflatpak0-1.12.8-150400.3.9.1
* SUSE Manager Proxy 4.3 (x86_64)
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* flatpak-debuginfo-1.10.8-150200.4.21.1
* bubblewrap-debugsource-0.4.1-150200.3.3.1
* bubblewrap-0.4.1-150200.3.3.1
* bubblewrap-debuginfo-0.4.1-150200.3.3.1
* flatpak-debugsource-1.10.8-150200.4.21.1
* flatpak-1.10.8-150200.4.21.1
* libflatpak0-1.10.8-150200.4.21.1
* flatpak-zsh-completion-1.10.8-150200.4.21.1
* typelib-1_0-Flatpak-1_0-1.10.8-150200.4.21.1
* system-user-flatpak-1.10.8-150200.4.21.1
* libflatpak0-debuginfo-1.10.8-150200.4.21.1
* flatpak-devel-1.10.8-150200.4.21.1
## References:
* https://www.suse.com/security/cve/CVE-2024-42472.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229157
1
0
09 Sep '24
# Recommended update for mksusecd
Announcement ID: SUSE-RU-2024:3175-1
Rating: important
References:
* bsc#1223982
* bsc#1227668
* jsc#PED-8374
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that contains one feature and has two fixes can now be installed.
## Description:
This update for mksusecd fixes the following issues:
* Make some compression settings configurable (bsc#1223982, jsc#PED-8374).
* Update documentation.
* Fix UEFI image rebuild detection (bsc#1227668).
* Allow updating kernel in live initrd.
* Allow updating kernel in live root, support resizing live root.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3175=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3175=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3175=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3175=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3175=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3175=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* mksusecd-debuginfo-3.0-150400.3.24.4
* mksusecd-debugsource-3.0-150400.3.24.4
* mksusecd-3.0-150400.3.24.4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* mksusecd-debuginfo-3.0-150400.3.24.4
* mksusecd-debugsource-3.0-150400.3.24.4
* mksusecd-3.0-150400.3.24.4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* mksusecd-debuginfo-3.0-150400.3.24.4
* mksusecd-debugsource-3.0-150400.3.24.4
* mksusecd-3.0-150400.3.24.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* mksusecd-debuginfo-3.0-150400.3.24.4
* mksusecd-debugsource-3.0-150400.3.24.4
* mksusecd-3.0-150400.3.24.4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* mksusecd-debuginfo-3.0-150400.3.24.4
* mksusecd-debugsource-3.0-150400.3.24.4
* mksusecd-3.0-150400.3.24.4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* mksusecd-debuginfo-3.0-150400.3.24.4
* mksusecd-debugsource-3.0-150400.3.24.4
* mksusecd-3.0-150400.3.24.4
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1223982
* https://bugzilla.suse.com/show_bug.cgi?id=1227668
* https://jira.suse.com/browse/PED-8374
1
0