SUSE 5032 Published by

A postgresql15 security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise 15 SP4.



SUSE-SU-2023:3344-1: moderate: Security update for postgresql15


# Security update for postgresql15

Announcement ID: SUSE-SU-2023:3344-1
Rating: moderate
References:

* #1214059

Cross-References:

* CVE-2023-39417

CVSS scores:

* CVE-2023-39417 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-39417 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Legacy Module 15-SP4
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for postgresql15 fixes the following issues:

* Update to 13.12
* CVE-2023-39417: Fixed potential SQL injection for trusted extensions.
(bsc#1214059)

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3344=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3344=1

* Legacy Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-3344=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3344=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3344=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3344=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-llvmjit-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-llvmjit-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-llvmjit-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-test-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* openSUSE Leap 15.4 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-llvmjit-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-llvmjit-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-llvmjit-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-test-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* openSUSE Leap 15.5 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-llvmjit-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-llvmjit-devel-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-llvmjit-debuginfo-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* Legacy Module 15-SP4 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* SUSE Manager Proxy 4.2 (x86_64)
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* SUSE Manager Proxy 4.2 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* SUSE Manager Retail Branch Server 4.2 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* SUSE Manager Server 4.2 (noarch)
* postgresql13-docs-13.12-150200.5.43.1

## References:

* https://www.suse.com/security/cve/CVE-2023-39417.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214059