Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-8713 (GCVE-0-2025-8713)
Vulnerability from cvelistv5
- CWE-1230 - Exposure of Sensitive Information Through Metadata
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | PostgreSQL |
Version: 17 < 17.6 Version: 16 < 16.10 Version: 15 < 15.14 Version: 14 < 14.19 Version: 0 < 13.22 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-8713", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-14T19:50:52.127054Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-14T19:51:04.708Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PostgreSQL", "vendor": "n/a", "versions": [ { "lessThan": "17.6", "status": "affected", "version": "17", "versionType": "rpm" }, { "lessThan": "16.10", "status": "affected", "version": "16", "versionType": "rpm" }, { "lessThan": "15.14", "status": "affected", "version": "15", "versionType": "rpm" }, { "lessThan": "14.19", "status": "affected", "version": "14", "versionType": "rpm" }, { "lessThan": "13.22", "status": "affected", "version": "0", "versionType": "rpm" } ] } ], "credits": [ { "lang": "en", "value": "The PostgreSQL project thanks Dean Rasheed for reporting this problem." } ], "descriptions": [ { "lang": "en", "value": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected." } ], "metrics": [ { "cvssV3_1": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1230", "description": "Exposure of Sensitive Information Through Metadata", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-14T13:00:05.807Z", "orgId": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "shortName": "PostgreSQL" }, "references": [ { "url": "https://www.postgresql.org/support/security/CVE-2025-8713/" } ], "title": "PostgreSQL optimizer statistics can expose sampled data within a view, partition, or child table" } }, "cveMetadata": { "assignerOrgId": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "assignerShortName": "PostgreSQL", "cveId": "CVE-2025-8713", "datePublished": "2025-08-14T13:00:05.807Z", "dateReserved": "2025-08-07T16:39:46.270Z", "dateUpdated": "2025-08-14T19:51:04.708Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-8713\",\"sourceIdentifier\":\"f86ef6dc-4d3a-42ad-8f28-e6d5547a5007\",\"published\":\"2025-08-14T13:15:37.543\",\"lastModified\":\"2025-08-15T13:13:07.817\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"f86ef6dc-4d3a-42ad-8f28-e6d5547a5007\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":3.1,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"f86ef6dc-4d3a-42ad-8f28-e6d5547a5007\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1230\"}]}],\"references\":[{\"url\":\"https://www.postgresql.org/support/security/CVE-2025-8713/\",\"source\":\"f86ef6dc-4d3a-42ad-8f28-e6d5547a5007\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-8713\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-08-14T19:50:52.127054Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-08-14T19:51:00.684Z\"}}], \"cna\": {\"title\": \"PostgreSQL optimizer statistics can expose sampled data within a view, partition, or child table\", \"credits\": [{\"lang\": \"en\", \"value\": \"The PostgreSQL project thanks Dean Rasheed for reporting this problem.\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 3.1, \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N\"}}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"PostgreSQL\", \"versions\": [{\"status\": \"affected\", \"version\": \"17\", \"lessThan\": \"17.6\", \"versionType\": \"rpm\"}, {\"status\": \"affected\", \"version\": \"16\", \"lessThan\": \"16.10\", \"versionType\": \"rpm\"}, {\"status\": \"affected\", \"version\": \"15\", \"lessThan\": \"15.14\", \"versionType\": \"rpm\"}, {\"status\": \"affected\", \"version\": \"14\", \"lessThan\": \"14.19\", \"versionType\": \"rpm\"}, {\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"13.22\", \"versionType\": \"rpm\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://www.postgresql.org/support/security/CVE-2025-8713/\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-1230\", \"description\": \"Exposure of Sensitive Information Through Metadata\"}]}], \"providerMetadata\": {\"orgId\": \"f86ef6dc-4d3a-42ad-8f28-e6d5547a5007\", \"shortName\": \"PostgreSQL\", \"dateUpdated\": \"2025-08-14T13:00:05.807Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-8713\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-14T19:51:04.708Z\", \"dateReserved\": \"2025-08-07T16:39:46.270Z\", \"assignerOrgId\": \"f86ef6dc-4d3a-42ad-8f28-e6d5547a5007\", \"datePublished\": \"2025-08-14T13:00:05.807Z\", \"assignerShortName\": \"PostgreSQL\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2025:02981-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for postgresql16", "title": "Title of the patch" }, { "category": "description", "text": "This update for postgresql16 fixes the following issues:\n\nUpgraded to 16.10:\n * CVE-2025-8713: Fixed optimizer statistics exposing\n sampled data within a view, partition, or child table\n (bsc#1248120)\n * CVE-2025-8714: Fixed untrusted data inclusion in pg_dump \n allows superuser of origin server to execute arbitrary code\n in psql client (bsc#1248122)\n * CVE-2025-8715: Fixed improper neutralization of newlines \n in pg_dump leading to arbitrary code execution in the psql\n client and in the restore target server (bsc#1248119)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2981,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2981,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2981,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2981,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2981,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2981,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2981,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2981,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2981,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2981,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2981,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2981,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-2981,SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-2981,SUSE-Storage-7.1-2025-2981", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02981-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02981-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502981-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02981-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041355.html" }, { "category": "self", "summary": "SUSE Bug 1248119", "url": "https://bugzilla.suse.com/1248119" }, { "category": "self", "summary": "SUSE Bug 1248120", "url": "https://bugzilla.suse.com/1248120" }, { "category": "self", "summary": "SUSE Bug 1248122", "url": "https://bugzilla.suse.com/1248122" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "Security update for postgresql16", "tracking": { "current_release_date": "2025-08-25T13:47:51Z", "generator": { "date": "2025-08-25T13:47:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02981-1", "initial_release_date": "2025-08-25T13:47:51Z", "revision_history": [ { "date": "2025-08-25T13:47:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-contrib-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-contrib-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-devel-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-devel-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-llvmjit-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-llvmjit-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-plperl-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-plperl-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-plpython-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-plpython-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-server-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-server-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150200.5.32.1.aarch64", "product": { "name": "postgresql16-test-16.10-150200.5.32.1.aarch64", "product_id": "postgresql16-test-16.10-150200.5.32.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-16.10-150200.5.32.1.i586", "product_id": "postgresql16-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-contrib-16.10-150200.5.32.1.i586", "product_id": "postgresql16-contrib-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-devel-16.10-150200.5.32.1.i586", "product_id": "postgresql16-devel-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-llvmjit-16.10-150200.5.32.1.i586", "product_id": "postgresql16-llvmjit-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.i586", "product_id": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-plperl-16.10-150200.5.32.1.i586", "product_id": "postgresql16-plperl-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-plpython-16.10-150200.5.32.1.i586", "product_id": "postgresql16-plpython-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.i586", "product_id": "postgresql16-pltcl-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-server-16.10-150200.5.32.1.i586", "product_id": "postgresql16-server-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.i586", "product_id": "postgresql16-server-devel-16.10-150200.5.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150200.5.32.1.i586", "product": { "name": "postgresql16-test-16.10-150200.5.32.1.i586", "product_id": "postgresql16-test-16.10-150200.5.32.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "postgresql16-docs-16.10-150200.5.32.1.noarch", "product": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch", "product_id": "postgresql16-docs-16.10-150200.5.32.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-devel-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-devel-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-llvmjit-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-llvmjit-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-server-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-server-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150200.5.32.1.ppc64le", "product": { "name": "postgresql16-test-16.10-150200.5.32.1.ppc64le", "product_id": "postgresql16-test-16.10-150200.5.32.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-contrib-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-contrib-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-devel-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-devel-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-llvmjit-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-llvmjit-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-plperl-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-plperl-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-plpython-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-plpython-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-pltcl-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-server-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-server-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-server-devel-16.10-150200.5.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150200.5.32.1.s390x", "product": { "name": "postgresql16-test-16.10-150200.5.32.1.s390x", "product_id": "postgresql16-test-16.10-150200.5.32.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-contrib-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-devel-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-llvmjit-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-llvmjit-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-llvmjit-devel-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-plperl-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-plpython-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-server-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150200.5.32.1.x86_64", "product": { "name": "postgresql16-test-16.10-150200.5.32.1.x86_64", "product_id": "postgresql16-test-16.10-150200.5.32.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy LTS 4.3", "product": { "name": "SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy-lts:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server LTS 4.3", "product": { "name": "SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server-lts:4.3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150200.5.32.1.noarch as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150200.5.32.1.noarch", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-25T13:47:51Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-25T13:47:51Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Proxy LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Proxy LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-contrib-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-devel-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-docs-16.10-150200.5.32.1.noarch", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plperl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-plpython-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-pltcl-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-16.10-150200.5.32.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.ppc64le", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.s390x", "SUSE Manager Server LTS 4.3:postgresql16-server-devel-16.10-150200.5.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-25T13:47:51Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
suse-su-2025:02842-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for postgresql13", "title": "Title of the patch" }, { "category": "description", "text": "This update for postgresql13 fixes the following issues:\n\nUpgrade to 13.22:\n \n- CVE-2025-8713: optimizer statistics can expose sampled data within a view, partition, or child table (bsc#1248120).\n- CVE-2025-8714: untrusted data inclusion in `pg_dump` lets superuser of origin server execute arbitrary code in psql\n client (bsc#1248122).\n- CVE-2025-8715: improper neutralization of newlines in `pg_dump` allows execution of arbitrary code in psql client and\n in restore target server (bsc#1248119).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2842,openSUSE-SLE-15.6-2025-2842", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02842-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02842-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502842-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02842-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041251.html" }, { "category": "self", "summary": "SUSE Bug 1248119", "url": "https://bugzilla.suse.com/1248119" }, { "category": "self", "summary": "SUSE Bug 1248120", "url": "https://bugzilla.suse.com/1248120" }, { "category": "self", "summary": "SUSE Bug 1248122", "url": "https://bugzilla.suse.com/1248122" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "Security update for postgresql13", "tracking": { "current_release_date": "2025-08-18T12:33:29Z", "generator": { "date": "2025-08-18T12:33:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02842-1", "initial_release_date": "2025-08-18T12:33:29Z", "revision_history": [ { "date": "2025-08-18T12:33:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-contrib-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-contrib-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-devel-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-devel-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-llvmjit-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-plperl-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-plperl-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-plpython-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-plpython-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-pltcl-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-server-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-server-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-server-devel-13.22-150600.14.11.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150600.14.11.1.aarch64", "product": { "name": "postgresql13-test-13.22-150600.14.11.1.aarch64", "product_id": "postgresql13-test-13.22-150600.14.11.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-13.22-150600.14.11.1.i586", "product_id": "postgresql13-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-contrib-13.22-150600.14.11.1.i586", "product_id": "postgresql13-contrib-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-devel-13.22-150600.14.11.1.i586", "product_id": "postgresql13-devel-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.i586", "product_id": "postgresql13-llvmjit-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.i586", "product_id": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-plperl-13.22-150600.14.11.1.i586", "product_id": "postgresql13-plperl-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-plpython-13.22-150600.14.11.1.i586", "product_id": "postgresql13-plpython-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.i586", "product_id": "postgresql13-pltcl-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-server-13.22-150600.14.11.1.i586", "product_id": "postgresql13-server-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.i586", "product_id": "postgresql13-server-devel-13.22-150600.14.11.1.i586" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150600.14.11.1.i586", "product": { "name": "postgresql13-test-13.22-150600.14.11.1.i586", "product_id": "postgresql13-test-13.22-150600.14.11.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "postgresql13-docs-13.22-150600.14.11.1.noarch", "product": { "name": "postgresql13-docs-13.22-150600.14.11.1.noarch", "product_id": "postgresql13-docs-13.22-150600.14.11.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-contrib-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-devel-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-devel-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-plperl-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-plpython-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-pltcl-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-server-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-server-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-server-devel-13.22-150600.14.11.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150600.14.11.1.ppc64le", "product": { "name": "postgresql13-test-13.22-150600.14.11.1.ppc64le", "product_id": "postgresql13-test-13.22-150600.14.11.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-contrib-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-contrib-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-devel-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-devel-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-llvmjit-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-plperl-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-plperl-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-plpython-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-plpython-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-pltcl-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-server-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-server-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-server-devel-13.22-150600.14.11.1.s390x" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150600.14.11.1.s390x", "product": { "name": "postgresql13-test-13.22-150600.14.11.1.s390x", "product_id": "postgresql13-test-13.22-150600.14.11.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-contrib-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-contrib-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-devel-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-devel-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-llvmjit-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-plperl-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-plperl-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-plpython-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-plpython-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-pltcl-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-server-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-server-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-server-devel-13.22-150600.14.11.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150600.14.11.1.x86_64", "product": { "name": "postgresql13-test-13.22-150600.14.11.1.x86_64", "product_id": "postgresql13-test-13.22-150600.14.11.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-contrib-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-contrib-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-devel-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-devel-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-devel-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-devel-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150600.14.11.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch" }, "product_reference": "postgresql13-docs-13.22-150600.14.11.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-plperl-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-plperl-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-plpython-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-plpython-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-pltcl-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-server-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-server-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-server-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-server-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-server-devel-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-test-13.22-150600.14.11.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64" }, "product_reference": "postgresql13-test-13.22-150600.14.11.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-test-13.22-150600.14.11.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le" }, "product_reference": "postgresql13-test-13.22-150600.14.11.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-test-13.22-150600.14.11.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x" }, "product_reference": "postgresql13-test-13.22-150600.14.11.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-test-13.22-150600.14.11.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" }, "product_reference": "postgresql13-test-13.22-150600.14.11.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-18T12:33:29Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-18T12:33:29Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-contrib-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-docs-13.22-150600.14.11.1.noarch", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-llvmjit-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plperl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-plpython-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-pltcl-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-server-devel-13.22-150600.14.11.1.x86_64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.aarch64", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.ppc64le", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.s390x", "openSUSE Leap 15.6:postgresql13-test-13.22-150600.14.11.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-18T12:33:29Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
suse-su-2025:03004-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for postgresql15", "title": "Title of the patch" }, { "category": "description", "text": "This update for postgresql15 fixes the following issues:\n\nUpgrade to 15.14:\n\n- CVE-2025-8713: optimizer statistics can expose sampled data within a view, partition, or child table (bsc#1248120).\n- CVE-2025-8714: untrusted data inclusion in `pg_dump` lets superuser of origin server execute arbitrary code in psql\n client (bsc#1248122).\n- CVE-2025-8715: improper neutralization of newlines in `pg_dump` allows execution of arbitrary code in psql client and\n in restore target server (bsc#1248119).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3004,SUSE-SLE-SERVER-12-SP5-LTSS-2025-3004,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3004", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03004-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03004-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503004-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03004-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041370.html" }, { "category": "self", "summary": "SUSE Bug 1248119", "url": "https://bugzilla.suse.com/1248119" }, { "category": "self", "summary": "SUSE Bug 1248120", "url": "https://bugzilla.suse.com/1248120" }, { "category": "self", "summary": "SUSE Bug 1248122", "url": "https://bugzilla.suse.com/1248122" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "Security update for postgresql15", "tracking": { "current_release_date": "2025-08-27T13:42:44Z", "generator": { "date": "2025-08-27T13:42:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03004-1", "initial_release_date": "2025-08-27T13:42:44Z", "revision_history": [ { "date": "2025-08-27T13:42:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-15.14-3.44.1.aarch64", "product_id": "postgresql15-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-contrib-15.14-3.44.1.aarch64", "product_id": "postgresql15-contrib-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-devel-15.14-3.44.1.aarch64", "product_id": "postgresql15-devel-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-llvmjit-devel-15.14-3.44.1.aarch64", "product_id": "postgresql15-llvmjit-devel-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-plperl-15.14-3.44.1.aarch64", "product_id": "postgresql15-plperl-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-plpython-15.14-3.44.1.aarch64", "product_id": "postgresql15-plpython-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-pltcl-15.14-3.44.1.aarch64", "product_id": "postgresql15-pltcl-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-server-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-server-15.14-3.44.1.aarch64", "product_id": "postgresql15-server-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-server-devel-15.14-3.44.1.aarch64", "product_id": "postgresql15-server-devel-15.14-3.44.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-test-15.14-3.44.1.aarch64", "product": { "name": "postgresql15-test-15.14-3.44.1.aarch64", "product_id": "postgresql15-test-15.14-3.44.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-3.44.1.i586", "product": { "name": "postgresql15-15.14-3.44.1.i586", "product_id": "postgresql15-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-3.44.1.i586", "product": { "name": "postgresql15-contrib-15.14-3.44.1.i586", "product_id": "postgresql15-contrib-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-3.44.1.i586", "product": { "name": "postgresql15-devel-15.14-3.44.1.i586", "product_id": "postgresql15-devel-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-3.44.1.i586", "product": { "name": "postgresql15-llvmjit-devel-15.14-3.44.1.i586", "product_id": "postgresql15-llvmjit-devel-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-3.44.1.i586", "product": { "name": "postgresql15-plperl-15.14-3.44.1.i586", "product_id": "postgresql15-plperl-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-3.44.1.i586", "product": { "name": "postgresql15-plpython-15.14-3.44.1.i586", "product_id": "postgresql15-plpython-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-3.44.1.i586", "product": { "name": "postgresql15-pltcl-15.14-3.44.1.i586", "product_id": "postgresql15-pltcl-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-server-15.14-3.44.1.i586", "product": { "name": "postgresql15-server-15.14-3.44.1.i586", "product_id": "postgresql15-server-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-3.44.1.i586", "product": { "name": "postgresql15-server-devel-15.14-3.44.1.i586", "product_id": "postgresql15-server-devel-15.14-3.44.1.i586" } }, { "category": "product_version", "name": "postgresql15-test-15.14-3.44.1.i586", "product": { "name": "postgresql15-test-15.14-3.44.1.i586", "product_id": "postgresql15-test-15.14-3.44.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "postgresql15-docs-15.14-3.44.1.noarch", "product": { "name": "postgresql15-docs-15.14-3.44.1.noarch", "product_id": "postgresql15-docs-15.14-3.44.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-15.14-3.44.1.ppc64le", "product_id": "postgresql15-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-contrib-15.14-3.44.1.ppc64le", "product_id": "postgresql15-contrib-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-devel-15.14-3.44.1.ppc64le", "product_id": "postgresql15-devel-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-llvmjit-devel-15.14-3.44.1.ppc64le", "product_id": "postgresql15-llvmjit-devel-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-plperl-15.14-3.44.1.ppc64le", "product_id": "postgresql15-plperl-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-plpython-15.14-3.44.1.ppc64le", "product_id": "postgresql15-plpython-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-pltcl-15.14-3.44.1.ppc64le", "product_id": "postgresql15-pltcl-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-server-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-server-15.14-3.44.1.ppc64le", "product_id": "postgresql15-server-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-server-devel-15.14-3.44.1.ppc64le", "product_id": "postgresql15-server-devel-15.14-3.44.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-test-15.14-3.44.1.ppc64le", "product": { "name": "postgresql15-test-15.14-3.44.1.ppc64le", "product_id": "postgresql15-test-15.14-3.44.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-3.44.1.s390", "product": { "name": "postgresql15-15.14-3.44.1.s390", "product_id": "postgresql15-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-3.44.1.s390", "product": { "name": "postgresql15-contrib-15.14-3.44.1.s390", "product_id": "postgresql15-contrib-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-3.44.1.s390", "product": { "name": "postgresql15-devel-15.14-3.44.1.s390", "product_id": "postgresql15-devel-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-3.44.1.s390", "product": { "name": "postgresql15-llvmjit-devel-15.14-3.44.1.s390", "product_id": "postgresql15-llvmjit-devel-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-3.44.1.s390", "product": { "name": "postgresql15-plperl-15.14-3.44.1.s390", "product_id": "postgresql15-plperl-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-3.44.1.s390", "product": { "name": "postgresql15-plpython-15.14-3.44.1.s390", "product_id": "postgresql15-plpython-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-3.44.1.s390", "product": { "name": "postgresql15-pltcl-15.14-3.44.1.s390", "product_id": "postgresql15-pltcl-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-server-15.14-3.44.1.s390", "product": { "name": "postgresql15-server-15.14-3.44.1.s390", "product_id": "postgresql15-server-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-3.44.1.s390", "product": { "name": "postgresql15-server-devel-15.14-3.44.1.s390", "product_id": "postgresql15-server-devel-15.14-3.44.1.s390" } }, { "category": "product_version", "name": "postgresql15-test-15.14-3.44.1.s390", "product": { "name": "postgresql15-test-15.14-3.44.1.s390", "product_id": "postgresql15-test-15.14-3.44.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-3.44.1.s390x", "product": { "name": "postgresql15-15.14-3.44.1.s390x", "product_id": "postgresql15-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-3.44.1.s390x", "product": { "name": "postgresql15-contrib-15.14-3.44.1.s390x", "product_id": "postgresql15-contrib-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-3.44.1.s390x", "product": { "name": "postgresql15-devel-15.14-3.44.1.s390x", "product_id": "postgresql15-devel-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-3.44.1.s390x", "product": { "name": "postgresql15-llvmjit-devel-15.14-3.44.1.s390x", "product_id": "postgresql15-llvmjit-devel-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-3.44.1.s390x", "product": { "name": "postgresql15-plperl-15.14-3.44.1.s390x", "product_id": "postgresql15-plperl-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-3.44.1.s390x", "product": { "name": "postgresql15-plpython-15.14-3.44.1.s390x", "product_id": "postgresql15-plpython-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-3.44.1.s390x", "product": { "name": "postgresql15-pltcl-15.14-3.44.1.s390x", "product_id": "postgresql15-pltcl-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-server-15.14-3.44.1.s390x", "product": { "name": "postgresql15-server-15.14-3.44.1.s390x", "product_id": "postgresql15-server-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-3.44.1.s390x", "product": { "name": "postgresql15-server-devel-15.14-3.44.1.s390x", "product_id": "postgresql15-server-devel-15.14-3.44.1.s390x" } }, { "category": "product_version", "name": "postgresql15-test-15.14-3.44.1.s390x", "product": { "name": "postgresql15-test-15.14-3.44.1.s390x", "product_id": "postgresql15-test-15.14-3.44.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-15.14-3.44.1.x86_64", "product_id": "postgresql15-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-contrib-15.14-3.44.1.x86_64", "product_id": "postgresql15-contrib-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-devel-15.14-3.44.1.x86_64", "product_id": "postgresql15-devel-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-llvmjit-devel-15.14-3.44.1.x86_64", "product_id": "postgresql15-llvmjit-devel-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-plperl-15.14-3.44.1.x86_64", "product_id": "postgresql15-plperl-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-plpython-15.14-3.44.1.x86_64", "product_id": "postgresql15-plpython-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-pltcl-15.14-3.44.1.x86_64", "product_id": "postgresql15-pltcl-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-server-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-server-15.14-3.44.1.x86_64", "product_id": "postgresql15-server-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-server-devel-15.14-3.44.1.x86_64", "product_id": "postgresql15-server-devel-15.14-3.44.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-test-15.14-3.44.1.x86_64", "product": { "name": "postgresql15-test-15.14-3.44.1.x86_64", "product_id": "postgresql15-test-15.14-3.44.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-3.44.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64" }, "product_reference": "postgresql15-15.14-3.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-3.44.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le" }, "product_reference": "postgresql15-15.14-3.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-3.44.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x" }, "product_reference": "postgresql15-15.14-3.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-3.44.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64" }, "product_reference": "postgresql15-contrib-15.14-3.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-3.44.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le" }, "product_reference": "postgresql15-contrib-15.14-3.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-3.44.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x" }, "product_reference": "postgresql15-contrib-15.14-3.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-contrib-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-3.44.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64" }, "product_reference": "postgresql15-devel-15.14-3.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-3.44.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le" }, "product_reference": "postgresql15-devel-15.14-3.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-3.44.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x" }, "product_reference": "postgresql15-devel-15.14-3.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-devel-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-docs-15.14-3.44.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch" }, "product_reference": "postgresql15-docs-15.14-3.44.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-3.44.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64" }, "product_reference": "postgresql15-plperl-15.14-3.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-3.44.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le" }, "product_reference": "postgresql15-plperl-15.14-3.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-3.44.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x" }, "product_reference": "postgresql15-plperl-15.14-3.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-plperl-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-3.44.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64" }, "product_reference": "postgresql15-plpython-15.14-3.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-3.44.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le" }, "product_reference": "postgresql15-plpython-15.14-3.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-3.44.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x" }, "product_reference": "postgresql15-plpython-15.14-3.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-plpython-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-3.44.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64" }, "product_reference": "postgresql15-pltcl-15.14-3.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-3.44.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le" }, "product_reference": "postgresql15-pltcl-15.14-3.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-3.44.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x" }, "product_reference": "postgresql15-pltcl-15.14-3.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-pltcl-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-3.44.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64" }, "product_reference": "postgresql15-server-15.14-3.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-3.44.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le" }, "product_reference": "postgresql15-server-15.14-3.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-3.44.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x" }, "product_reference": "postgresql15-server-15.14-3.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-server-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-3.44.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64" }, "product_reference": "postgresql15-server-devel-15.14-3.44.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-3.44.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le" }, "product_reference": "postgresql15-server-devel-15.14-3.44.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-3.44.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x" }, "product_reference": "postgresql15-server-devel-15.14-3.44.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-server-devel-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-contrib-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-devel-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-docs-15.14-3.44.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch" }, "product_reference": "postgresql15-docs-15.14-3.44.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-plperl-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-plpython-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-pltcl-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-server-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-3.44.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" }, "product_reference": "postgresql15-server-devel-15.14-3.44.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:42:44Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:42:44Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql15-server-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-contrib-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-devel-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-docs-15.14-3.44.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plperl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-plpython-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-pltcl-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-15.14-3.44.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql15-server-devel-15.14-3.44.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:42:44Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
suse-su-2025:02995-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for postgresql17", "title": "Title of the patch" }, { "category": "description", "text": "This update for postgresql17 fixes the following issues:\n\nUpdated to 17.6:\n * CVE-2025-8713: Fixed optimizer statistics exposing\n sampled data within a view, partition, or child table\n (bsc#1248120)\n * CVE-2025-8714: Fixed untrusted data inclusion in pg_dump \n allows superuser of origin server to execute arbitrary code\n in psql client (bsc#1248122)\n * CVE-2025-8715: Fixed improper neutralization of newlines \n in pg_dump leading to arbitrary code execution in the psql\n client and in the restore target server (bsc#1248119)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2995,SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2025-2995,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2995,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2995,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2995,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2995,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2995,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2995,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2995,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2995,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2995,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2995,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2995,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-2995,SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-2995,SUSE-Storage-7.1-2025-2995", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02995-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02995-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502995-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02995-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022292.html" }, { "category": "self", "summary": "SUSE Bug 1248119", "url": "https://bugzilla.suse.com/1248119" }, { "category": "self", "summary": "SUSE Bug 1248120", "url": "https://bugzilla.suse.com/1248120" }, { "category": "self", "summary": "SUSE Bug 1248122", "url": "https://bugzilla.suse.com/1248122" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "Security update for postgresql17", "tracking": { "current_release_date": "2025-08-27T12:01:22Z", "generator": { "date": "2025-08-27T12:01:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02995-1", "initial_release_date": "2025-08-27T12:01:22Z", "revision_history": [ { "date": "2025-08-27T12:01:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libecpg6-17.6-150200.5.16.1.aarch64", "product": { "name": "libecpg6-17.6-150200.5.16.1.aarch64", "product_id": "libecpg6-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "libpq5-17.6-150200.5.16.1.aarch64", "product": { "name": "libpq5-17.6-150200.5.16.1.aarch64", "product_id": "libpq5-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-contrib-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-contrib-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-contrib-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-devel-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-devel-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-devel-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-devel-mini-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-devel-mini-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-devel-mini-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-llvmjit-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-plperl-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-plperl-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-plperl-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-plpython-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-plpython-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-plpython-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-server-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-server-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-server-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64" } }, { "category": "product_version", "name": "postgresql17-test-17.6-150200.5.16.1.aarch64", "product": { "name": "postgresql17-test-17.6-150200.5.16.1.aarch64", "product_id": "postgresql17-test-17.6-150200.5.16.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libecpg6-64bit-17.6-150200.5.16.1.aarch64_ilp32", "product": { "name": "libecpg6-64bit-17.6-150200.5.16.1.aarch64_ilp32", "product_id": "libecpg6-64bit-17.6-150200.5.16.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libpq5-64bit-17.6-150200.5.16.1.aarch64_ilp32", "product": { "name": "libpq5-64bit-17.6-150200.5.16.1.aarch64_ilp32", "product_id": "libpq5-64bit-17.6-150200.5.16.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libecpg6-17.6-150200.5.16.1.i586", "product": { "name": "libecpg6-17.6-150200.5.16.1.i586", "product_id": "libecpg6-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "libpq5-17.6-150200.5.16.1.i586", "product": { "name": "libpq5-17.6-150200.5.16.1.i586", "product_id": "libpq5-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-17.6-150200.5.16.1.i586", "product_id": "postgresql17-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-contrib-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-contrib-17.6-150200.5.16.1.i586", "product_id": "postgresql17-contrib-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-devel-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-devel-17.6-150200.5.16.1.i586", "product_id": "postgresql17-devel-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-devel-mini-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-devel-mini-17.6-150200.5.16.1.i586", "product_id": "postgresql17-devel-mini-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-llvmjit-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.i586", "product_id": "postgresql17-llvmjit-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.i586", "product_id": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-plperl-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-plperl-17.6-150200.5.16.1.i586", "product_id": "postgresql17-plperl-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-plpython-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-plpython-17.6-150200.5.16.1.i586", "product_id": "postgresql17-plpython-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-pltcl-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.i586", "product_id": "postgresql17-pltcl-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-server-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-server-17.6-150200.5.16.1.i586", "product_id": "postgresql17-server-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-server-devel-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.i586", "product_id": "postgresql17-server-devel-17.6-150200.5.16.1.i586" } }, { "category": "product_version", "name": "postgresql17-test-17.6-150200.5.16.1.i586", "product": { "name": "postgresql17-test-17.6-150200.5.16.1.i586", "product_id": "postgresql17-test-17.6-150200.5.16.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "postgresql17-docs-17.6-150200.5.16.1.noarch", "product": { "name": "postgresql17-docs-17.6-150200.5.16.1.noarch", "product_id": "postgresql17-docs-17.6-150200.5.16.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libecpg6-17.6-150200.5.16.1.ppc64le", "product": { "name": "libecpg6-17.6-150200.5.16.1.ppc64le", "product_id": "libecpg6-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "libpq5-17.6-150200.5.16.1.ppc64le", "product": { "name": "libpq5-17.6-150200.5.16.1.ppc64le", "product_id": "libpq5-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-contrib-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-devel-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-devel-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-devel-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-devel-mini-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-devel-mini-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-devel-mini-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-plperl-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-plpython-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-pltcl-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-server-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-server-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-server-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-server-devel-17.6-150200.5.16.1.ppc64le" } }, { "category": "product_version", "name": "postgresql17-test-17.6-150200.5.16.1.ppc64le", "product": { "name": "postgresql17-test-17.6-150200.5.16.1.ppc64le", "product_id": "postgresql17-test-17.6-150200.5.16.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libecpg6-17.6-150200.5.16.1.s390x", "product": { "name": "libecpg6-17.6-150200.5.16.1.s390x", "product_id": "libecpg6-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "libpq5-17.6-150200.5.16.1.s390x", "product": { "name": "libpq5-17.6-150200.5.16.1.s390x", "product_id": "libpq5-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-contrib-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-contrib-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-contrib-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-devel-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-devel-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-devel-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-devel-mini-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-devel-mini-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-devel-mini-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-llvmjit-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-plperl-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-plperl-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-plperl-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-plpython-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-plpython-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-plpython-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-pltcl-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-pltcl-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-server-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-server-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-server-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-server-devel-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-server-devel-17.6-150200.5.16.1.s390x" } }, { "category": "product_version", "name": "postgresql17-test-17.6-150200.5.16.1.s390x", "product": { "name": "postgresql17-test-17.6-150200.5.16.1.s390x", "product_id": "postgresql17-test-17.6-150200.5.16.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libecpg6-17.6-150200.5.16.1.x86_64", "product": { "name": "libecpg6-17.6-150200.5.16.1.x86_64", "product_id": "libecpg6-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "libecpg6-32bit-17.6-150200.5.16.1.x86_64", "product": { "name": "libecpg6-32bit-17.6-150200.5.16.1.x86_64", "product_id": "libecpg6-32bit-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "libpq5-17.6-150200.5.16.1.x86_64", "product": { "name": "libpq5-17.6-150200.5.16.1.x86_64", "product_id": "libpq5-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "product": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "product_id": "libpq5-32bit-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-contrib-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-contrib-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-contrib-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-devel-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-devel-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-devel-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-devel-mini-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-devel-mini-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-devel-mini-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-plperl-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-plperl-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-plperl-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-plpython-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-plpython-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-plpython-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-server-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-server-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-server-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64" } }, { "category": "product_version", "name": "postgresql17-test-17.6-150200.5.16.1.x86_64", "product": { "name": "postgresql17-test-17.6-150200.5.16.1.x86_64", "product_id": "postgresql17-test-17.6-150200.5.16.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy LTS 4.3", "product": { "name": "SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy-lts:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server LTS 4.3", "product": { "name": "SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server-lts:4.3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-test-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-test-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-test-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-test-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-test-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-test-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-test-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP5", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-test-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-docs-17.6-150200.5.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch" }, "product_reference": "postgresql17-docs-17.6-150200.5.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-docs-17.6-150200.5.16.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch" }, "product_reference": "postgresql17-docs-17.6-150200.5.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libecpg6-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x" }, "product_reference": "libecpg6-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libpq5-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x" }, "product_reference": "libpq5-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libecpg6-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x" }, "product_reference": "libecpg6-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libpq5-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x" }, "product_reference": "libpq5-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libecpg6-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x" }, "product_reference": "libecpg6-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libpq5-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x" }, "product_reference": "libpq5-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-docs-17.6-150200.5.16.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch" }, "product_reference": "postgresql17-docs-17.6-150200.5.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libecpg6-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libpq5-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libecpg6-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libpq5-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libecpg6-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libpq5-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-docs-17.6-150200.5.16.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch" }, "product_reference": "postgresql17-docs-17.6-150200.5.16.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Manager Proxy LTS 4.3", "product_id": "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libecpg6-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x" }, "product_reference": "libecpg6-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.ppc64le as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le" }, "product_reference": "libpq5-17.6-150200.5.16.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x" }, "product_reference": "libpq5-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-32bit-17.6-150200.5.16.1.x86_64 as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-32bit-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-contrib-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-contrib-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-devel-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-devel-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-docs-17.6-150200.5.16.1.noarch as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch" }, "product_reference": "postgresql17-docs-17.6-150200.5.16.1.noarch", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plperl-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-plperl-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-plpython-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-plpython-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-pltcl-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-pltcl-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-server-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql17-server-devel-17.6-150200.5.16.1.s390x as component of SUSE Manager Server LTS 4.3", "product_id": "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" }, "product_reference": "postgresql17-server-devel-17.6-150200.5.16.1.s390x", "relates_to_product_reference": "SUSE Manager Server LTS 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libecpg6-17.6-150200.5.16.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64" }, "product_reference": "libecpg6-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64" }, "product_reference": "libpq5-17.6-150200.5.16.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libpq5-17.6-150200.5.16.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64" }, "product_reference": "libpq5-17.6-150200.5.16.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T12:01:22Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T12:01:22Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Enterprise Storage 7.1:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP5:postgresql17-test-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.6-150200.5.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Proxy LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libecpg6-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.ppc64le", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:libpq5-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:libpq5-32bit-17.6-150200.5.16.1.x86_64", "SUSE Manager Server LTS 4.3:postgresql17-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-devel-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-docs-17.6-150200.5.16.1.noarch", "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-17.6-150200.5.16.1.s390x", "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.6-150200.5.16.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T12:01:22Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
suse-su-2025:03005-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for postgresql16", "title": "Title of the patch" }, { "category": "description", "text": "This update for postgresql16 fixes the following issues:\n\nUpgraded to 16.10:\n * CVE-2025-8713: Fixed optimizer statistics exposing\n sampled data within a view, partition, or child table\n (bsc#1248120)\n * CVE-2025-8714: Fixed untrusted data inclusion in pg_dump \n allows superuser of origin server to execute arbitrary code\n in psql client (bsc#1248122)\n * CVE-2025-8715: Fixed improper neutralization of newlines \n in pg_dump leading to arbitrary code execution in the psql\n client and in the restore target server (bsc#1248119)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3005,SUSE-SLE-Module-Basesystem-15-SP6-2025-3005,SUSE-SLE-Module-Legacy-15-SP7-2025-3005,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3005,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-3005,SUSE-SLE-Module-Server-Applications-15-SP6-2025-3005,SUSE-SLE-Module-Server-Applications-15-SP7-2025-3005,openSUSE-SLE-15.6-2025-3005", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03005-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03005-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503005-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03005-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041369.html" }, { "category": "self", "summary": "SUSE Bug 1248119", "url": "https://bugzilla.suse.com/1248119" }, { "category": "self", "summary": "SUSE Bug 1248120", "url": "https://bugzilla.suse.com/1248120" }, { "category": "self", "summary": "SUSE Bug 1248122", "url": "https://bugzilla.suse.com/1248122" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "Security update for postgresql16", "tracking": { "current_release_date": "2025-08-27T13:43:28Z", "generator": { "date": "2025-08-27T13:43:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03005-1", "initial_release_date": "2025-08-27T13:43:28Z", "revision_history": [ { "date": "2025-08-27T13:43:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-contrib-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-contrib-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-devel-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-devel-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-plperl-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-plperl-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-plpython-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-plpython-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-pltcl-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-server-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-server-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-server-devel-16.10-150600.16.21.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150600.16.21.1.aarch64", "product": { "name": "postgresql16-test-16.10-150600.16.21.1.aarch64", "product_id": "postgresql16-test-16.10-150600.16.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-16.10-150600.16.21.1.i586", "product_id": "postgresql16-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-contrib-16.10-150600.16.21.1.i586", "product_id": "postgresql16-contrib-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-devel-16.10-150600.16.21.1.i586", "product_id": "postgresql16-devel-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.i586", "product_id": "postgresql16-llvmjit-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.i586", "product_id": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-plperl-16.10-150600.16.21.1.i586", "product_id": "postgresql16-plperl-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-plpython-16.10-150600.16.21.1.i586", "product_id": "postgresql16-plpython-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.i586", "product_id": "postgresql16-pltcl-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-server-16.10-150600.16.21.1.i586", "product_id": "postgresql16-server-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.i586", "product_id": "postgresql16-server-devel-16.10-150600.16.21.1.i586" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150600.16.21.1.i586", "product": { "name": "postgresql16-test-16.10-150600.16.21.1.i586", "product_id": "postgresql16-test-16.10-150600.16.21.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "postgresql16-docs-16.10-150600.16.21.1.noarch", "product": { "name": "postgresql16-docs-16.10-150600.16.21.1.noarch", "product_id": "postgresql16-docs-16.10-150600.16.21.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-devel-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-devel-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-plperl-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-plpython-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-pltcl-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-server-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-server-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-server-devel-16.10-150600.16.21.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150600.16.21.1.ppc64le", "product": { "name": "postgresql16-test-16.10-150600.16.21.1.ppc64le", "product_id": "postgresql16-test-16.10-150600.16.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-contrib-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-contrib-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-devel-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-devel-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-plperl-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-plperl-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-plpython-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-plpython-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-pltcl-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-server-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-server-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-server-devel-16.10-150600.16.21.1.s390x" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150600.16.21.1.s390x", "product": { "name": "postgresql16-test-16.10-150600.16.21.1.s390x", "product_id": "postgresql16-test-16.10-150600.16.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-contrib-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-contrib-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-devel-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-devel-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-plperl-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-plperl-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-plpython-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-plpython-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-pltcl-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-server-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-server-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-server-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-server-devel-16.10-150600.16.21.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-test-16.10-150600.16.21.1.x86_64", "product": { "name": "postgresql16-test-16.10-150600.16.21.1.x86_64", "product_id": "postgresql16-test-16.10-150600.16.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:packagehub:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Server Applications 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp7" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP7", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7", "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150600.16.21.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150600.16.21.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-plperl-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-plpython-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-pltcl-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-server-devel-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP7", "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-150600.16.21.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch" }, "product_reference": "postgresql16-docs-16.10-150600.16.21.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-plperl-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-plpython-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-pltcl-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-server-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-server-devel-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-150600.16.21.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" }, "product_reference": "postgresql16-test-16.10-150600.16.21.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:43:28Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:43:28Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP7:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP7:postgresql16-test-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-docs-16.10-150600.16.21.1.noarch", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-16.10-150600.16.21.1.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP7:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-contrib-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-docs-16.10-150600.16.21.1.noarch", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-llvmjit-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plperl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-plpython-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-pltcl-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-server-devel-16.10-150600.16.21.1.x86_64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.aarch64", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.ppc64le", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.s390x", "openSUSE Leap 15.6:postgresql16-test-16.10-150600.16.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:43:28Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
suse-su-2025:02994-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for postgresql13", "title": "Title of the patch" }, { "category": "description", "text": "This update for postgresql13 fixes the following issues:\n\nUpgrade to 13.22:\n \n- CVE-2025-8713: optimizer statistics can expose sampled data within a view, partition, or child table (bsc#1248120).\n- CVE-2025-8714: untrusted data inclusion in `pg_dump` lets superuser of origin server execute arbitrary code in psql\n client (bsc#1248122).\n- CVE-2025-8715: improper neutralization of newlines in `pg_dump` allows execution of arbitrary code in psql client and\n in restore target server (bsc#1248119).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2994,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2994,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2994,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2994,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2994,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2994,SUSE-SLE-Product-SLES-15-SP5-ERICSSON-2025-2994,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2994,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2994,SUSE-Storage-7.1-2025-2994", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02994-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02994-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502994-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02994-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022293.html" }, { "category": "self", "summary": "SUSE Bug 1248119", "url": "https://bugzilla.suse.com/1248119" }, { "category": "self", "summary": "SUSE Bug 1248120", "url": "https://bugzilla.suse.com/1248120" }, { "category": "self", "summary": "SUSE Bug 1248122", "url": "https://bugzilla.suse.com/1248122" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "Security update for postgresql13", "tracking": { "current_release_date": "2025-08-27T12:00:14Z", "generator": { "date": "2025-08-27T12:00:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02994-1", "initial_release_date": "2025-08-27T12:00:14Z", "revision_history": [ { "date": "2025-08-27T12:00:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-contrib-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-contrib-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-devel-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-devel-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-plperl-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-plperl-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-plpython-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-plpython-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-server-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-server-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150200.5.75.2.aarch64", "product": { "name": "postgresql13-test-13.22-150200.5.75.2.aarch64", "product_id": "postgresql13-test-13.22-150200.5.75.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-13.22-150200.5.75.2.i586", "product_id": "postgresql13-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-contrib-13.22-150200.5.75.2.i586", "product_id": "postgresql13-contrib-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-devel-13.22-150200.5.75.2.i586", "product_id": "postgresql13-devel-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.i586", "product_id": "postgresql13-llvmjit-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.i586", "product_id": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-plperl-13.22-150200.5.75.2.i586", "product_id": "postgresql13-plperl-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-plpython-13.22-150200.5.75.2.i586", "product_id": "postgresql13-plpython-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.i586", "product_id": "postgresql13-pltcl-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-server-13.22-150200.5.75.2.i586", "product_id": "postgresql13-server-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.i586", "product_id": "postgresql13-server-devel-13.22-150200.5.75.2.i586" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150200.5.75.2.i586", "product": { "name": "postgresql13-test-13.22-150200.5.75.2.i586", "product_id": "postgresql13-test-13.22-150200.5.75.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "postgresql13-docs-13.22-150200.5.75.2.noarch", "product": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch", "product_id": "postgresql13-docs-13.22-150200.5.75.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-devel-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-devel-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-server-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-server-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150200.5.75.2.ppc64le", "product": { "name": "postgresql13-test-13.22-150200.5.75.2.ppc64le", "product_id": "postgresql13-test-13.22-150200.5.75.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-contrib-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-contrib-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-devel-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-devel-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-llvmjit-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-plperl-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-plperl-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-plpython-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-plpython-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-pltcl-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-server-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-server-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-server-devel-13.22-150200.5.75.2.s390x" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150200.5.75.2.s390x", "product": { "name": "postgresql13-test-13.22-150200.5.75.2.s390x", "product_id": "postgresql13-test-13.22-150200.5.75.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-contrib-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-devel-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-plperl-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-plpython-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-server-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-server-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64" } }, { "category": "product_version", "name": "postgresql13-test-13.22-150200.5.75.2.x86_64", "product": { "name": "postgresql13-test-13.22-150200.5.75.2.x86_64", "product_id": "postgresql13-test-13.22-150200.5.75.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch" }, "product_reference": "postgresql13-docs-13.22-150200.5.75.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch" }, "product_reference": "postgresql13-docs-13.22-150200.5.75.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch" }, "product_reference": "postgresql13-docs-13.22-150200.5.75.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch" }, "product_reference": "postgresql13-docs-13.22-150200.5.75.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch" }, "product_reference": "postgresql13-docs-13.22-150200.5.75.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch" }, "product_reference": "postgresql13-docs-13.22-150200.5.75.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch" }, "product_reference": "postgresql13-docs-13.22-150200.5.75.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-150200.5.75.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-150200.5.75.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-contrib-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-150200.5.75.2.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch" }, "product_reference": "postgresql13-docs-13.22-150200.5.75.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-150200.5.75.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plperl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-150200.5.75.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-plpython-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-150200.5.75.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T12:00:14Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T12:00:14Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Enterprise Storage 7.1:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql13-server-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-contrib-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-docs-13.22-150200.5.75.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-llvmjit-devel-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plperl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-plpython-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-pltcl-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-13.22-150200.5.75.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql13-server-devel-13.22-150200.5.75.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T12:00:14Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
suse-su-2025:03003-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for postgresql13", "title": "Title of the patch" }, { "category": "description", "text": "This update for postgresql13 fixes the following issues:\n\nUpgrade to 13.22:\n \n- CVE-2025-8713: optimizer statistics can expose sampled data within a view, partition, or child table (bsc#1248120).\n- CVE-2025-8714: untrusted data inclusion in `pg_dump` lets superuser of origin server execute arbitrary code in psql\n client (bsc#1248122).\n- CVE-2025-8715: improper neutralization of newlines in `pg_dump` allows execution of arbitrary code in psql client and\n in restore target server (bsc#1248119).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3003,SUSE-SLE-SERVER-12-SP5-LTSS-2025-3003,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-3003", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03003-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03003-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503003-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03003-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041371.html" }, { "category": "self", "summary": "SUSE Bug 1248119", "url": "https://bugzilla.suse.com/1248119" }, { "category": "self", "summary": "SUSE Bug 1248120", "url": "https://bugzilla.suse.com/1248120" }, { "category": "self", "summary": "SUSE Bug 1248122", "url": "https://bugzilla.suse.com/1248122" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "Security update for postgresql13", "tracking": { "current_release_date": "2025-08-27T13:42:33Z", "generator": { "date": "2025-08-27T13:42:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03003-1", "initial_release_date": "2025-08-27T13:42:33Z", "revision_history": [ { "date": "2025-08-27T13:42:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-13.22-3.66.1.aarch64", "product_id": "postgresql13-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-contrib-13.22-3.66.1.aarch64", "product_id": "postgresql13-contrib-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-devel-13.22-3.66.1.aarch64", "product_id": "postgresql13-devel-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-llvmjit-devel-13.22-3.66.1.aarch64", "product_id": "postgresql13-llvmjit-devel-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-plperl-13.22-3.66.1.aarch64", "product_id": "postgresql13-plperl-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-plpython-13.22-3.66.1.aarch64", "product_id": "postgresql13-plpython-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-pltcl-13.22-3.66.1.aarch64", "product_id": "postgresql13-pltcl-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-server-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-server-13.22-3.66.1.aarch64", "product_id": "postgresql13-server-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-server-devel-13.22-3.66.1.aarch64", "product_id": "postgresql13-server-devel-13.22-3.66.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-test-13.22-3.66.1.aarch64", "product": { "name": "postgresql13-test-13.22-3.66.1.aarch64", "product_id": "postgresql13-test-13.22-3.66.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-3.66.1.i586", "product": { "name": "postgresql13-13.22-3.66.1.i586", "product_id": "postgresql13-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-3.66.1.i586", "product": { "name": "postgresql13-contrib-13.22-3.66.1.i586", "product_id": "postgresql13-contrib-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-3.66.1.i586", "product": { "name": "postgresql13-devel-13.22-3.66.1.i586", "product_id": "postgresql13-devel-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-3.66.1.i586", "product": { "name": "postgresql13-llvmjit-devel-13.22-3.66.1.i586", "product_id": "postgresql13-llvmjit-devel-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-3.66.1.i586", "product": { "name": "postgresql13-plperl-13.22-3.66.1.i586", "product_id": "postgresql13-plperl-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-3.66.1.i586", "product": { "name": "postgresql13-plpython-13.22-3.66.1.i586", "product_id": "postgresql13-plpython-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-3.66.1.i586", "product": { "name": "postgresql13-pltcl-13.22-3.66.1.i586", "product_id": "postgresql13-pltcl-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-server-13.22-3.66.1.i586", "product": { "name": "postgresql13-server-13.22-3.66.1.i586", "product_id": "postgresql13-server-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-3.66.1.i586", "product": { "name": "postgresql13-server-devel-13.22-3.66.1.i586", "product_id": "postgresql13-server-devel-13.22-3.66.1.i586" } }, { "category": "product_version", "name": "postgresql13-test-13.22-3.66.1.i586", "product": { "name": "postgresql13-test-13.22-3.66.1.i586", "product_id": "postgresql13-test-13.22-3.66.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "postgresql13-docs-13.22-3.66.1.noarch", "product": { "name": "postgresql13-docs-13.22-3.66.1.noarch", "product_id": "postgresql13-docs-13.22-3.66.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-13.22-3.66.1.ppc64le", "product_id": "postgresql13-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-contrib-13.22-3.66.1.ppc64le", "product_id": "postgresql13-contrib-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-devel-13.22-3.66.1.ppc64le", "product_id": "postgresql13-devel-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-llvmjit-devel-13.22-3.66.1.ppc64le", "product_id": "postgresql13-llvmjit-devel-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-plperl-13.22-3.66.1.ppc64le", "product_id": "postgresql13-plperl-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-plpython-13.22-3.66.1.ppc64le", "product_id": "postgresql13-plpython-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-pltcl-13.22-3.66.1.ppc64le", "product_id": "postgresql13-pltcl-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-server-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-server-13.22-3.66.1.ppc64le", "product_id": "postgresql13-server-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-server-devel-13.22-3.66.1.ppc64le", "product_id": "postgresql13-server-devel-13.22-3.66.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-test-13.22-3.66.1.ppc64le", "product": { "name": "postgresql13-test-13.22-3.66.1.ppc64le", "product_id": "postgresql13-test-13.22-3.66.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-3.66.1.s390", "product": { "name": "postgresql13-13.22-3.66.1.s390", "product_id": "postgresql13-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-3.66.1.s390", "product": { "name": "postgresql13-contrib-13.22-3.66.1.s390", "product_id": "postgresql13-contrib-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-3.66.1.s390", "product": { "name": "postgresql13-devel-13.22-3.66.1.s390", "product_id": "postgresql13-devel-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-3.66.1.s390", "product": { "name": "postgresql13-llvmjit-devel-13.22-3.66.1.s390", "product_id": "postgresql13-llvmjit-devel-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-3.66.1.s390", "product": { "name": "postgresql13-plperl-13.22-3.66.1.s390", "product_id": "postgresql13-plperl-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-3.66.1.s390", "product": { "name": "postgresql13-plpython-13.22-3.66.1.s390", "product_id": "postgresql13-plpython-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-3.66.1.s390", "product": { "name": "postgresql13-pltcl-13.22-3.66.1.s390", "product_id": "postgresql13-pltcl-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-server-13.22-3.66.1.s390", "product": { "name": "postgresql13-server-13.22-3.66.1.s390", "product_id": "postgresql13-server-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-3.66.1.s390", "product": { "name": "postgresql13-server-devel-13.22-3.66.1.s390", "product_id": "postgresql13-server-devel-13.22-3.66.1.s390" } }, { "category": "product_version", "name": "postgresql13-test-13.22-3.66.1.s390", "product": { "name": "postgresql13-test-13.22-3.66.1.s390", "product_id": "postgresql13-test-13.22-3.66.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-3.66.1.s390x", "product": { "name": "postgresql13-13.22-3.66.1.s390x", "product_id": "postgresql13-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-3.66.1.s390x", "product": { "name": "postgresql13-contrib-13.22-3.66.1.s390x", "product_id": "postgresql13-contrib-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-3.66.1.s390x", "product": { "name": "postgresql13-devel-13.22-3.66.1.s390x", "product_id": "postgresql13-devel-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-3.66.1.s390x", "product": { "name": "postgresql13-llvmjit-devel-13.22-3.66.1.s390x", "product_id": "postgresql13-llvmjit-devel-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-3.66.1.s390x", "product": { "name": "postgresql13-plperl-13.22-3.66.1.s390x", "product_id": "postgresql13-plperl-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-3.66.1.s390x", "product": { "name": "postgresql13-plpython-13.22-3.66.1.s390x", "product_id": "postgresql13-plpython-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-3.66.1.s390x", "product": { "name": "postgresql13-pltcl-13.22-3.66.1.s390x", "product_id": "postgresql13-pltcl-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-server-13.22-3.66.1.s390x", "product": { "name": "postgresql13-server-13.22-3.66.1.s390x", "product_id": "postgresql13-server-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-3.66.1.s390x", "product": { "name": "postgresql13-server-devel-13.22-3.66.1.s390x", "product_id": "postgresql13-server-devel-13.22-3.66.1.s390x" } }, { "category": "product_version", "name": "postgresql13-test-13.22-3.66.1.s390x", "product": { "name": "postgresql13-test-13.22-3.66.1.s390x", "product_id": "postgresql13-test-13.22-3.66.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-13.22-3.66.1.x86_64", "product_id": "postgresql13-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-contrib-13.22-3.66.1.x86_64", "product_id": "postgresql13-contrib-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-devel-13.22-3.66.1.x86_64", "product_id": "postgresql13-devel-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-llvmjit-devel-13.22-3.66.1.x86_64", "product_id": "postgresql13-llvmjit-devel-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-plperl-13.22-3.66.1.x86_64", "product_id": "postgresql13-plperl-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-plpython-13.22-3.66.1.x86_64", "product_id": "postgresql13-plpython-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-pltcl-13.22-3.66.1.x86_64", "product_id": "postgresql13-pltcl-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-server-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-server-13.22-3.66.1.x86_64", "product_id": "postgresql13-server-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-server-devel-13.22-3.66.1.x86_64", "product_id": "postgresql13-server-devel-13.22-3.66.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-test-13.22-3.66.1.x86_64", "product": { "name": "postgresql13-test-13.22-3.66.1.x86_64", "product_id": "postgresql13-test-13.22-3.66.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-3.66.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64" }, "product_reference": "postgresql13-13.22-3.66.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-3.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le" }, "product_reference": "postgresql13-13.22-3.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-3.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x" }, "product_reference": "postgresql13-13.22-3.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-3.66.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64" }, "product_reference": "postgresql13-contrib-13.22-3.66.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-3.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le" }, "product_reference": "postgresql13-contrib-13.22-3.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-3.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x" }, "product_reference": "postgresql13-contrib-13.22-3.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-contrib-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-3.66.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64" }, "product_reference": "postgresql13-devel-13.22-3.66.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-3.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le" }, "product_reference": "postgresql13-devel-13.22-3.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-3.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x" }, "product_reference": "postgresql13-devel-13.22-3.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-devel-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-3.66.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch" }, "product_reference": "postgresql13-docs-13.22-3.66.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-3.66.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64" }, "product_reference": "postgresql13-plperl-13.22-3.66.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-3.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le" }, "product_reference": "postgresql13-plperl-13.22-3.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-3.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x" }, "product_reference": "postgresql13-plperl-13.22-3.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-plperl-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-3.66.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64" }, "product_reference": "postgresql13-plpython-13.22-3.66.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-3.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le" }, "product_reference": "postgresql13-plpython-13.22-3.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-3.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x" }, "product_reference": "postgresql13-plpython-13.22-3.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-plpython-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-3.66.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-3.66.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-3.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le" }, "product_reference": "postgresql13-pltcl-13.22-3.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-3.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x" }, "product_reference": "postgresql13-pltcl-13.22-3.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-3.66.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64" }, "product_reference": "postgresql13-server-13.22-3.66.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-3.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le" }, "product_reference": "postgresql13-server-13.22-3.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-3.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x" }, "product_reference": "postgresql13-server-13.22-3.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-server-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-3.66.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le" }, "product_reference": "postgresql13-server-devel-13.22-3.66.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-3.66.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x" }, "product_reference": "postgresql13-server-devel-13.22-3.66.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-contrib-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-devel-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-3.66.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch" }, "product_reference": "postgresql13-docs-13.22-3.66.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-plperl-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-plpython-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-server-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-3.66.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-3.66.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:42:33Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:42:33Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql13-server-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-contrib-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-devel-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-docs-13.22-3.66.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plperl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-plpython-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-pltcl-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-13.22-3.66.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql13-server-devel-13.22-3.66.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-27T13:42:33Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
suse-su-2025:02980-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for postgresql16", "title": "Title of the patch" }, { "category": "description", "text": "This update for postgresql16 fixes the following issues:\n\nUpgraded to 16.10:\n * CVE-2025-8713: Fixed optimizer statistics exposing\n sampled data within a view, partition, or child table\n (bsc#1248120)\n * CVE-2025-8714: Fixed untrusted data inclusion in pg_dump \n allows superuser of origin server to execute arbitrary code\n in psql client (bsc#1248122)\n * CVE-2025-8715: Fixed improper neutralization of newlines \n in pg_dump leading to arbitrary code execution in the psql\n client and in the restore target server (bsc#1248119)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2980,SUSE-SLE-SERVER-12-SP5-LTSS-2025-2980,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-2980", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02980-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02980-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502980-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02980-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041356.html" }, { "category": "self", "summary": "SUSE Bug 1248119", "url": "https://bugzilla.suse.com/1248119" }, { "category": "self", "summary": "SUSE Bug 1248120", "url": "https://bugzilla.suse.com/1248120" }, { "category": "self", "summary": "SUSE Bug 1248122", "url": "https://bugzilla.suse.com/1248122" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "Security update for postgresql16", "tracking": { "current_release_date": "2025-08-25T13:46:44Z", "generator": { "date": "2025-08-25T13:46:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02980-1", "initial_release_date": "2025-08-25T13:46:44Z", "revision_history": [ { "date": "2025-08-25T13:46:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-16.10-3.32.1.aarch64", "product_id": "postgresql16-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-contrib-16.10-3.32.1.aarch64", "product_id": "postgresql16-contrib-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-devel-16.10-3.32.1.aarch64", "product_id": "postgresql16-devel-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-llvmjit-devel-16.10-3.32.1.aarch64", "product_id": "postgresql16-llvmjit-devel-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-plperl-16.10-3.32.1.aarch64", "product_id": "postgresql16-plperl-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-plpython-16.10-3.32.1.aarch64", "product_id": "postgresql16-plpython-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-pltcl-16.10-3.32.1.aarch64", "product_id": "postgresql16-pltcl-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-server-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-server-16.10-3.32.1.aarch64", "product_id": "postgresql16-server-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-server-devel-16.10-3.32.1.aarch64", "product_id": "postgresql16-server-devel-16.10-3.32.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-test-16.10-3.32.1.aarch64", "product": { "name": "postgresql16-test-16.10-3.32.1.aarch64", "product_id": "postgresql16-test-16.10-3.32.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-3.32.1.i586", "product": { "name": "postgresql16-16.10-3.32.1.i586", "product_id": "postgresql16-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-3.32.1.i586", "product": { "name": "postgresql16-contrib-16.10-3.32.1.i586", "product_id": "postgresql16-contrib-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-3.32.1.i586", "product": { "name": "postgresql16-devel-16.10-3.32.1.i586", "product_id": "postgresql16-devel-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-3.32.1.i586", "product": { "name": "postgresql16-llvmjit-devel-16.10-3.32.1.i586", "product_id": "postgresql16-llvmjit-devel-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-3.32.1.i586", "product": { "name": "postgresql16-plperl-16.10-3.32.1.i586", "product_id": "postgresql16-plperl-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-3.32.1.i586", "product": { "name": "postgresql16-plpython-16.10-3.32.1.i586", "product_id": "postgresql16-plpython-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-3.32.1.i586", "product": { "name": "postgresql16-pltcl-16.10-3.32.1.i586", "product_id": "postgresql16-pltcl-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-server-16.10-3.32.1.i586", "product": { "name": "postgresql16-server-16.10-3.32.1.i586", "product_id": "postgresql16-server-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-3.32.1.i586", "product": { "name": "postgresql16-server-devel-16.10-3.32.1.i586", "product_id": "postgresql16-server-devel-16.10-3.32.1.i586" } }, { "category": "product_version", "name": "postgresql16-test-16.10-3.32.1.i586", "product": { "name": "postgresql16-test-16.10-3.32.1.i586", "product_id": "postgresql16-test-16.10-3.32.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "postgresql16-docs-16.10-3.32.1.noarch", "product": { "name": "postgresql16-docs-16.10-3.32.1.noarch", "product_id": "postgresql16-docs-16.10-3.32.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-16.10-3.32.1.ppc64le", "product_id": "postgresql16-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-contrib-16.10-3.32.1.ppc64le", "product_id": "postgresql16-contrib-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-devel-16.10-3.32.1.ppc64le", "product_id": "postgresql16-devel-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-llvmjit-devel-16.10-3.32.1.ppc64le", "product_id": "postgresql16-llvmjit-devel-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-plperl-16.10-3.32.1.ppc64le", "product_id": "postgresql16-plperl-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-plpython-16.10-3.32.1.ppc64le", "product_id": "postgresql16-plpython-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-pltcl-16.10-3.32.1.ppc64le", "product_id": "postgresql16-pltcl-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-server-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-server-16.10-3.32.1.ppc64le", "product_id": "postgresql16-server-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-server-devel-16.10-3.32.1.ppc64le", "product_id": "postgresql16-server-devel-16.10-3.32.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-test-16.10-3.32.1.ppc64le", "product": { "name": "postgresql16-test-16.10-3.32.1.ppc64le", "product_id": "postgresql16-test-16.10-3.32.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-3.32.1.s390", "product": { "name": "postgresql16-16.10-3.32.1.s390", "product_id": "postgresql16-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-3.32.1.s390", "product": { "name": "postgresql16-contrib-16.10-3.32.1.s390", "product_id": "postgresql16-contrib-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-3.32.1.s390", "product": { "name": "postgresql16-devel-16.10-3.32.1.s390", "product_id": "postgresql16-devel-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-3.32.1.s390", "product": { "name": "postgresql16-llvmjit-devel-16.10-3.32.1.s390", "product_id": "postgresql16-llvmjit-devel-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-3.32.1.s390", "product": { "name": "postgresql16-plperl-16.10-3.32.1.s390", "product_id": "postgresql16-plperl-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-3.32.1.s390", "product": { "name": "postgresql16-plpython-16.10-3.32.1.s390", "product_id": "postgresql16-plpython-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-3.32.1.s390", "product": { "name": "postgresql16-pltcl-16.10-3.32.1.s390", "product_id": "postgresql16-pltcl-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-server-16.10-3.32.1.s390", "product": { "name": "postgresql16-server-16.10-3.32.1.s390", "product_id": "postgresql16-server-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-3.32.1.s390", "product": { "name": "postgresql16-server-devel-16.10-3.32.1.s390", "product_id": "postgresql16-server-devel-16.10-3.32.1.s390" } }, { "category": "product_version", "name": "postgresql16-test-16.10-3.32.1.s390", "product": { "name": "postgresql16-test-16.10-3.32.1.s390", "product_id": "postgresql16-test-16.10-3.32.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-3.32.1.s390x", "product": { "name": "postgresql16-16.10-3.32.1.s390x", "product_id": "postgresql16-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-3.32.1.s390x", "product": { "name": "postgresql16-contrib-16.10-3.32.1.s390x", "product_id": "postgresql16-contrib-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-3.32.1.s390x", "product": { "name": "postgresql16-devel-16.10-3.32.1.s390x", "product_id": "postgresql16-devel-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-3.32.1.s390x", "product": { "name": "postgresql16-llvmjit-devel-16.10-3.32.1.s390x", "product_id": "postgresql16-llvmjit-devel-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-3.32.1.s390x", "product": { "name": "postgresql16-plperl-16.10-3.32.1.s390x", "product_id": "postgresql16-plperl-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-3.32.1.s390x", "product": { "name": "postgresql16-plpython-16.10-3.32.1.s390x", "product_id": "postgresql16-plpython-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-3.32.1.s390x", "product": { "name": "postgresql16-pltcl-16.10-3.32.1.s390x", "product_id": "postgresql16-pltcl-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-server-16.10-3.32.1.s390x", "product": { "name": "postgresql16-server-16.10-3.32.1.s390x", "product_id": "postgresql16-server-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-3.32.1.s390x", "product": { "name": "postgresql16-server-devel-16.10-3.32.1.s390x", "product_id": "postgresql16-server-devel-16.10-3.32.1.s390x" } }, { "category": "product_version", "name": "postgresql16-test-16.10-3.32.1.s390x", "product": { "name": "postgresql16-test-16.10-3.32.1.s390x", "product_id": "postgresql16-test-16.10-3.32.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-16.10-3.32.1.x86_64", "product_id": "postgresql16-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-contrib-16.10-3.32.1.x86_64", "product_id": "postgresql16-contrib-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-devel-16.10-3.32.1.x86_64", "product_id": "postgresql16-devel-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-llvmjit-devel-16.10-3.32.1.x86_64", "product_id": "postgresql16-llvmjit-devel-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-plperl-16.10-3.32.1.x86_64", "product_id": "postgresql16-plperl-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-plpython-16.10-3.32.1.x86_64", "product_id": "postgresql16-plpython-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-pltcl-16.10-3.32.1.x86_64", "product_id": "postgresql16-pltcl-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-server-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-server-16.10-3.32.1.x86_64", "product_id": "postgresql16-server-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-server-devel-16.10-3.32.1.x86_64", "product_id": "postgresql16-server-devel-16.10-3.32.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-test-16.10-3.32.1.x86_64", "product": { "name": "postgresql16-test-16.10-3.32.1.x86_64", "product_id": "postgresql16-test-16.10-3.32.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-3.32.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64" }, "product_reference": "postgresql16-16.10-3.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-3.32.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le" }, "product_reference": "postgresql16-16.10-3.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-3.32.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x" }, "product_reference": "postgresql16-16.10-3.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-3.32.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-3.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-3.32.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-3.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-3.32.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x" }, "product_reference": "postgresql16-contrib-16.10-3.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-3.32.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-3.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-3.32.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-3.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-3.32.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x" }, "product_reference": "postgresql16-devel-16.10-3.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-3.32.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-3.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-3.32.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-3.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-3.32.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-3.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-3.32.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x" }, "product_reference": "postgresql16-plperl-16.10-3.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-3.32.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-3.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-3.32.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-3.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-3.32.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x" }, "product_reference": "postgresql16-plpython-16.10-3.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-3.32.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-3.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-3.32.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-3.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-3.32.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x" }, "product_reference": "postgresql16-pltcl-16.10-3.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-3.32.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64" }, "product_reference": "postgresql16-server-16.10-3.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-3.32.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-3.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-3.32.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x" }, "product_reference": "postgresql16-server-16.10-3.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-3.32.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-3.32.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-3.32.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-3.32.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-3.32.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x" }, "product_reference": "postgresql16-server-devel-16.10-3.32.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-3.32.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch" }, "product_reference": "postgresql16-docs-16.10-3.32.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-server-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-3.32.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-3.32.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-25T13:46:44Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-25T13:46:44Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:postgresql16-server-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-contrib-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-devel-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-docs-16.10-3.32.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plperl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-plpython-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-pltcl-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-16.10-3.32.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:postgresql16-server-devel-16.10-3.32.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-25T13:46:44Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
ghsa-cqj3-wjpm-fjvp
Vulnerability from github
PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.
{ "affected": [], "aliases": [ "CVE-2025-8713" ], "database_specific": { "cwe_ids": [ "CWE-1230" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-08-14T13:15:37Z", "severity": "LOW" }, "details": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "id": "GHSA-cqj3-wjpm-fjvp", "modified": "2025-08-14T15:30:43Z", "published": "2025-08-14T15:30:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8713" }, { "type": "WEB", "url": "https://www.postgresql.org/support/security/CVE-2025-8713" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
wid-sec-w-2025-1842
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "PostgreSQL ist eine frei verf\u00fcgbare Datenbank f\u00fcr unterschiedliche Betriebssysteme.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in PostgreSQL ausnutzen, um Informationen offenzulegen, und um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1842 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1842.json" }, { "category": "self", "summary": "WID-SEC-2025-1842 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1842" }, { "category": "external", "summary": "PostgreSQL 17.6, 16.10, 15.14, 14.19, 13.22, and 18 Beta 3 Release vom 2025-08-14", "url": "https://www.postgresql.org/about/news/postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118/" }, { "category": "external", "summary": "PostgreSQL CVE-2025-8713 vom 2025-08-14", "url": "https://www.postgresql.org/support/security/CVE-2025-8713/" }, { "category": "external", "summary": "PostgreSQL CVE-2025-8714 vom 2025-08-14", "url": "https://www.postgresql.org/support/security/CVE-2025-8714/" }, { "category": "external", "summary": "PostgreSQL CVE-2025-8715 vom 2025-08-14", "url": "https://www.postgresql.org/support/security/CVE-2025-8715/" }, { "category": "external", "summary": "Debian Security Advisory DLA-4273 vom 2025-08-14", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00012.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15453-1 vom 2025-08-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IY5Z7VXGGBWG3QGNNBFUJYBUX3TI7JFK/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15454-1 vom 2025-08-17", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DFQFY67BVXRWCWWUPVB3QNQR7N73AO6J/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15452-1 vom 2025-08-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QXTYUHIRP34TAJEDQHV2L42M3UA7IKEU/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15451-1 vom 2025-08-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/O6GUASXT5LZ6ELLKCTA4Z34DT3T4HJK3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02842-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022196.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02980-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022272.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02981-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022271.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02986-1 vom 2025-08-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022278.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02987-1 vom 2025-08-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022277.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03003-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022287.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02994-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022293.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03005-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022284.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03004-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022285.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15493-1 vom 2025-08-27", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZAT3HGA2COHZQLF2K7VPOO4PHSRHZAPQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02995-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022292.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14826 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14826" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14827 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14827" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14862 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14862" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14899 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14899" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14878 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14878" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14870 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14870" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14827 vom 2025-08-29", "url": "https://oss.oracle.com/pipermail/el-errata/2025-August/018480.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14826 vom 2025-08-29", "url": "https://oss.oracle.com/pipermail/el-errata/2025-August/018481.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14869 vom 2025-08-28", "url": "https://access.redhat.com/errata/RHSA-2025:14869" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14827 vom 2025-08-28", "url": "https://linux.oracle.com/errata/ELSA-2025-14827.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14826 vom 2025-08-28", "url": "https://linux.oracle.com/errata/ELSA-2025-14826.html" }, { "category": "external", "summary": "PoC auf GitHub vom 2025-08-31", "url": "https://github.com/orderby99/CVE-2025-8714-POC" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03030-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022340.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03018-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022334.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03020-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022332.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14878 vom 2025-08-29", "url": "https://linux.oracle.com/errata/ELSA-2025-14878.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03031-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022339.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14899 vom 2025-08-29", "url": "http://linux.oracle.com/errata/ELSA-2025-14899.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03019-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022333.html" } ], "source_lang": "en-US", "title": "PostgreSQL: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-31T22:00:00.000+00:00", "generator": { "date": "2025-09-01T07:11:11.923+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1842", "initial_release_date": "2025-08-14T22:00:00.000+00:00", "revision_history": [ { "date": "2025-08-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-08-17T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-25T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-26T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und openSUSE aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "8", "summary": "PoC aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c17.6", "product": { "name": "Open Source PostgreSQL \u003c17.6", "product_id": "T046266" } }, { "category": "product_version", "name": "17.6", "product": { "name": "Open Source PostgreSQL 17.6", "product_id": "T046266-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:17.6" } } }, { "category": "product_version_range", "name": "\u003c16.10", "product": { "name": "Open Source PostgreSQL \u003c16.10", "product_id": "T046267" } }, { "category": "product_version", "name": "16.1", "product": { "name": "Open Source PostgreSQL 16.10", "product_id": "T046267-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:16.10" } } }, { "category": "product_version_range", "name": "\u003c15.14", "product": { "name": "Open Source PostgreSQL \u003c15.14", "product_id": "T046268" } }, { "category": "product_version", "name": "15.14", "product": { "name": "Open Source PostgreSQL 15.14", "product_id": "T046268-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:15.14" } } }, { "category": "product_version_range", "name": "\u003c14.19", "product": { "name": "Open Source PostgreSQL \u003c14.19", "product_id": "T046269" } }, { "category": "product_version", "name": "14.19", "product": { "name": "Open Source PostgreSQL 14.19", "product_id": "T046269-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:14.19" } } }, { "category": "product_version_range", "name": "\u003c13.22", "product": { "name": "Open Source PostgreSQL \u003c13.22", "product_id": "T046270" } }, { "category": "product_version", "name": "13.22", "product": { "name": "Open Source PostgreSQL 13.22", "product_id": "T046270-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:13.22" } } }, { "category": "product_version_range", "name": "\u003c18 Beta 3", "product": { "name": "Open Source PostgreSQL \u003c18 Beta 3", "product_id": "T046271" } }, { "category": "product_version", "name": "18 Beta 3", "product": { "name": "Open Source PostgreSQL 18 Beta 3", "product_id": "T046271-fixed", "product_identification_helper": { "cpe": "cpe:/a:postgresql:postgresql:18_beta_3" } } } ], "category": "product_name", "name": "PostgreSQL" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "product_status": { "known_affected": [ "2951", "T002207", "T046271", "67646", "T046270", "T027843", "T004914", "T046268", "T046269", "T046266", "T046267" ] }, "release_date": "2025-08-14T22:00:00.000+00:00", "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "product_status": { "known_affected": [ "2951", "T002207", "T046271", "67646", "T046270", "T027843", "T004914", "T046268", "T046269", "T046266", "T046267" ] }, "release_date": "2025-08-14T22:00:00.000+00:00", "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "product_status": { "known_affected": [ "2951", "T002207", "T046271", "67646", "T046270", "T027843", "T004914", "T046268", "T046269", "T046266", "T046267" ] }, "release_date": "2025-08-14T22:00:00.000+00:00", "title": "CVE-2025-8715" } ] }
opensuse-su-2025:15453-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "postgresql15-15.14-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the postgresql15-15.14-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15453", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15453-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "postgresql15-15.14-1.1 on GA media", "tracking": { "current_release_date": "2025-08-15T00:00:00Z", "generator": { "date": "2025-08-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15453-1", "initial_release_date": "2025-08-15T00:00:00Z", "revision_history": [ { "date": "2025-08-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-1.1.aarch64", "product": { "name": "postgresql15-15.14-1.1.aarch64", "product_id": "postgresql15-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-1.1.aarch64", "product": { "name": "postgresql15-contrib-15.14-1.1.aarch64", "product_id": "postgresql15-contrib-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-1.1.aarch64", "product": { "name": "postgresql15-devel-15.14-1.1.aarch64", "product_id": "postgresql15-devel-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-docs-15.14-1.1.aarch64", "product": { "name": "postgresql15-docs-15.14-1.1.aarch64", "product_id": "postgresql15-docs-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-llvmjit-15.14-1.1.aarch64", "product": { "name": "postgresql15-llvmjit-15.14-1.1.aarch64", "product_id": "postgresql15-llvmjit-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-1.1.aarch64", "product": { "name": "postgresql15-llvmjit-devel-15.14-1.1.aarch64", "product_id": "postgresql15-llvmjit-devel-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-1.1.aarch64", "product": { "name": "postgresql15-plperl-15.14-1.1.aarch64", "product_id": "postgresql15-plperl-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-1.1.aarch64", "product": { "name": "postgresql15-plpython-15.14-1.1.aarch64", "product_id": "postgresql15-plpython-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-1.1.aarch64", "product": { "name": "postgresql15-pltcl-15.14-1.1.aarch64", "product_id": "postgresql15-pltcl-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-server-15.14-1.1.aarch64", "product": { "name": "postgresql15-server-15.14-1.1.aarch64", "product_id": "postgresql15-server-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-1.1.aarch64", "product": { "name": "postgresql15-server-devel-15.14-1.1.aarch64", "product_id": "postgresql15-server-devel-15.14-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql15-test-15.14-1.1.aarch64", "product": { "name": "postgresql15-test-15.14-1.1.aarch64", "product_id": "postgresql15-test-15.14-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-1.1.ppc64le", "product": { "name": "postgresql15-15.14-1.1.ppc64le", "product_id": "postgresql15-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-1.1.ppc64le", "product": { "name": "postgresql15-contrib-15.14-1.1.ppc64le", "product_id": "postgresql15-contrib-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-1.1.ppc64le", "product": { "name": "postgresql15-devel-15.14-1.1.ppc64le", "product_id": "postgresql15-devel-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-docs-15.14-1.1.ppc64le", "product": { "name": "postgresql15-docs-15.14-1.1.ppc64le", "product_id": "postgresql15-docs-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-llvmjit-15.14-1.1.ppc64le", "product": { "name": "postgresql15-llvmjit-15.14-1.1.ppc64le", "product_id": "postgresql15-llvmjit-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "product": { "name": "postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "product_id": "postgresql15-llvmjit-devel-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-1.1.ppc64le", "product": { "name": "postgresql15-plperl-15.14-1.1.ppc64le", "product_id": "postgresql15-plperl-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-1.1.ppc64le", "product": { "name": "postgresql15-plpython-15.14-1.1.ppc64le", "product_id": "postgresql15-plpython-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-1.1.ppc64le", "product": { "name": "postgresql15-pltcl-15.14-1.1.ppc64le", "product_id": "postgresql15-pltcl-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-server-15.14-1.1.ppc64le", "product": { "name": "postgresql15-server-15.14-1.1.ppc64le", "product_id": "postgresql15-server-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-1.1.ppc64le", "product": { "name": "postgresql15-server-devel-15.14-1.1.ppc64le", "product_id": "postgresql15-server-devel-15.14-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql15-test-15.14-1.1.ppc64le", "product": { "name": "postgresql15-test-15.14-1.1.ppc64le", "product_id": "postgresql15-test-15.14-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-1.1.s390x", "product": { "name": "postgresql15-15.14-1.1.s390x", "product_id": "postgresql15-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-1.1.s390x", "product": { "name": "postgresql15-contrib-15.14-1.1.s390x", "product_id": "postgresql15-contrib-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-1.1.s390x", "product": { "name": "postgresql15-devel-15.14-1.1.s390x", "product_id": "postgresql15-devel-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-docs-15.14-1.1.s390x", "product": { "name": "postgresql15-docs-15.14-1.1.s390x", "product_id": "postgresql15-docs-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-llvmjit-15.14-1.1.s390x", "product": { "name": "postgresql15-llvmjit-15.14-1.1.s390x", "product_id": "postgresql15-llvmjit-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-1.1.s390x", "product": { "name": "postgresql15-llvmjit-devel-15.14-1.1.s390x", "product_id": "postgresql15-llvmjit-devel-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-1.1.s390x", "product": { "name": "postgresql15-plperl-15.14-1.1.s390x", "product_id": "postgresql15-plperl-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-1.1.s390x", "product": { "name": "postgresql15-plpython-15.14-1.1.s390x", "product_id": "postgresql15-plpython-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-1.1.s390x", "product": { "name": "postgresql15-pltcl-15.14-1.1.s390x", "product_id": "postgresql15-pltcl-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-server-15.14-1.1.s390x", "product": { "name": "postgresql15-server-15.14-1.1.s390x", "product_id": "postgresql15-server-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-1.1.s390x", "product": { "name": "postgresql15-server-devel-15.14-1.1.s390x", "product_id": "postgresql15-server-devel-15.14-1.1.s390x" } }, { "category": "product_version", "name": "postgresql15-test-15.14-1.1.s390x", "product": { "name": "postgresql15-test-15.14-1.1.s390x", "product_id": "postgresql15-test-15.14-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql15-15.14-1.1.x86_64", "product": { "name": "postgresql15-15.14-1.1.x86_64", "product_id": "postgresql15-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-contrib-15.14-1.1.x86_64", "product": { "name": "postgresql15-contrib-15.14-1.1.x86_64", "product_id": "postgresql15-contrib-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-devel-15.14-1.1.x86_64", "product": { "name": "postgresql15-devel-15.14-1.1.x86_64", "product_id": "postgresql15-devel-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-docs-15.14-1.1.x86_64", "product": { "name": "postgresql15-docs-15.14-1.1.x86_64", "product_id": "postgresql15-docs-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-llvmjit-15.14-1.1.x86_64", "product": { "name": "postgresql15-llvmjit-15.14-1.1.x86_64", "product_id": "postgresql15-llvmjit-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-llvmjit-devel-15.14-1.1.x86_64", "product": { "name": "postgresql15-llvmjit-devel-15.14-1.1.x86_64", "product_id": "postgresql15-llvmjit-devel-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-plperl-15.14-1.1.x86_64", "product": { "name": "postgresql15-plperl-15.14-1.1.x86_64", "product_id": "postgresql15-plperl-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-plpython-15.14-1.1.x86_64", "product": { "name": "postgresql15-plpython-15.14-1.1.x86_64", "product_id": "postgresql15-plpython-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-pltcl-15.14-1.1.x86_64", "product": { "name": "postgresql15-pltcl-15.14-1.1.x86_64", "product_id": "postgresql15-pltcl-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-server-15.14-1.1.x86_64", "product": { "name": "postgresql15-server-15.14-1.1.x86_64", "product_id": "postgresql15-server-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-server-devel-15.14-1.1.x86_64", "product": { "name": "postgresql15-server-devel-15.14-1.1.x86_64", "product_id": "postgresql15-server-devel-15.14-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql15-test-15.14-1.1.x86_64", "product": { "name": "postgresql15-test-15.14-1.1.x86_64", "product_id": "postgresql15-test-15.14-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64" }, "product_reference": "postgresql15-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x" }, "product_reference": "postgresql15-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64" }, "product_reference": "postgresql15-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64" }, "product_reference": "postgresql15-contrib-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-contrib-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x" }, "product_reference": "postgresql15-contrib-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-contrib-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64" }, "product_reference": "postgresql15-contrib-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64" }, "product_reference": "postgresql15-devel-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-devel-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x" }, "product_reference": "postgresql15-devel-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-devel-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64" }, "product_reference": "postgresql15-devel-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-docs-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64" }, "product_reference": "postgresql15-docs-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-docs-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-docs-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-docs-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x" }, "product_reference": "postgresql15-docs-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-docs-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64" }, "product_reference": "postgresql15-docs-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-llvmjit-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64" }, "product_reference": "postgresql15-llvmjit-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-llvmjit-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-llvmjit-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-llvmjit-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x" }, "product_reference": "postgresql15-llvmjit-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-llvmjit-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64" }, "product_reference": "postgresql15-llvmjit-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-llvmjit-devel-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64" }, "product_reference": "postgresql15-llvmjit-devel-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-llvmjit-devel-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-llvmjit-devel-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x" }, "product_reference": "postgresql15-llvmjit-devel-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-llvmjit-devel-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64" }, "product_reference": "postgresql15-llvmjit-devel-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64" }, "product_reference": "postgresql15-plperl-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-plperl-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x" }, "product_reference": "postgresql15-plperl-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plperl-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64" }, "product_reference": "postgresql15-plperl-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64" }, "product_reference": "postgresql15-plpython-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-plpython-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x" }, "product_reference": "postgresql15-plpython-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-plpython-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64" }, "product_reference": "postgresql15-plpython-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64" }, "product_reference": "postgresql15-pltcl-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-pltcl-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x" }, "product_reference": "postgresql15-pltcl-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-pltcl-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64" }, "product_reference": "postgresql15-pltcl-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64" }, "product_reference": "postgresql15-server-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-server-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x" }, "product_reference": "postgresql15-server-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64" }, "product_reference": "postgresql15-server-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64" }, "product_reference": "postgresql15-server-devel-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-server-devel-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x" }, "product_reference": "postgresql15-server-devel-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-server-devel-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64" }, "product_reference": "postgresql15-server-devel-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-test-15.14-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64" }, "product_reference": "postgresql15-test-15.14-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-test-15.14-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le" }, "product_reference": "postgresql15-test-15.14-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-test-15.14-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x" }, "product_reference": "postgresql15-test-15.14-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql15-test-15.14-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" }, "product_reference": "postgresql15-test-15.14-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql15-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-contrib-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-docs-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-llvmjit-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plperl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-plpython-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-pltcl-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-server-devel-15.14-1.1.x86_64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.aarch64", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.ppc64le", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.s390x", "openSUSE Tumbleweed:postgresql15-test-15.14-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
opensuse-su-2025:15451-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "postgresql13-13.22-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the postgresql13-13.22-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15451", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15451-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "postgresql13-13.22-1.1 on GA media", "tracking": { "current_release_date": "2025-08-15T00:00:00Z", "generator": { "date": "2025-08-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15451-1", "initial_release_date": "2025-08-15T00:00:00Z", "revision_history": [ { "date": "2025-08-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-1.1.aarch64", "product": { "name": "postgresql13-13.22-1.1.aarch64", "product_id": "postgresql13-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-1.1.aarch64", "product": { "name": "postgresql13-contrib-13.22-1.1.aarch64", "product_id": "postgresql13-contrib-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-1.1.aarch64", "product": { "name": "postgresql13-devel-13.22-1.1.aarch64", "product_id": "postgresql13-devel-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-docs-13.22-1.1.aarch64", "product": { "name": "postgresql13-docs-13.22-1.1.aarch64", "product_id": "postgresql13-docs-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-1.1.aarch64", "product": { "name": "postgresql13-llvmjit-13.22-1.1.aarch64", "product_id": "postgresql13-llvmjit-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-1.1.aarch64", "product": { "name": "postgresql13-llvmjit-devel-13.22-1.1.aarch64", "product_id": "postgresql13-llvmjit-devel-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-1.1.aarch64", "product": { "name": "postgresql13-plperl-13.22-1.1.aarch64", "product_id": "postgresql13-plperl-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-1.1.aarch64", "product": { "name": "postgresql13-plpython-13.22-1.1.aarch64", "product_id": "postgresql13-plpython-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-1.1.aarch64", "product": { "name": "postgresql13-pltcl-13.22-1.1.aarch64", "product_id": "postgresql13-pltcl-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-server-13.22-1.1.aarch64", "product": { "name": "postgresql13-server-13.22-1.1.aarch64", "product_id": "postgresql13-server-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-1.1.aarch64", "product": { "name": "postgresql13-server-devel-13.22-1.1.aarch64", "product_id": "postgresql13-server-devel-13.22-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql13-test-13.22-1.1.aarch64", "product": { "name": "postgresql13-test-13.22-1.1.aarch64", "product_id": "postgresql13-test-13.22-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-1.1.ppc64le", "product": { "name": "postgresql13-13.22-1.1.ppc64le", "product_id": "postgresql13-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-1.1.ppc64le", "product": { "name": "postgresql13-contrib-13.22-1.1.ppc64le", "product_id": "postgresql13-contrib-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-1.1.ppc64le", "product": { "name": "postgresql13-devel-13.22-1.1.ppc64le", "product_id": "postgresql13-devel-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-docs-13.22-1.1.ppc64le", "product": { "name": "postgresql13-docs-13.22-1.1.ppc64le", "product_id": "postgresql13-docs-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-1.1.ppc64le", "product": { "name": "postgresql13-llvmjit-13.22-1.1.ppc64le", "product_id": "postgresql13-llvmjit-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "product": { "name": "postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "product_id": "postgresql13-llvmjit-devel-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-1.1.ppc64le", "product": { "name": "postgresql13-plperl-13.22-1.1.ppc64le", "product_id": "postgresql13-plperl-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-1.1.ppc64le", "product": { "name": "postgresql13-plpython-13.22-1.1.ppc64le", "product_id": "postgresql13-plpython-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-1.1.ppc64le", "product": { "name": "postgresql13-pltcl-13.22-1.1.ppc64le", "product_id": "postgresql13-pltcl-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-server-13.22-1.1.ppc64le", "product": { "name": "postgresql13-server-13.22-1.1.ppc64le", "product_id": "postgresql13-server-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-1.1.ppc64le", "product": { "name": "postgresql13-server-devel-13.22-1.1.ppc64le", "product_id": "postgresql13-server-devel-13.22-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql13-test-13.22-1.1.ppc64le", "product": { "name": "postgresql13-test-13.22-1.1.ppc64le", "product_id": "postgresql13-test-13.22-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-1.1.s390x", "product": { "name": "postgresql13-13.22-1.1.s390x", "product_id": "postgresql13-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-1.1.s390x", "product": { "name": "postgresql13-contrib-13.22-1.1.s390x", "product_id": "postgresql13-contrib-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-1.1.s390x", "product": { "name": "postgresql13-devel-13.22-1.1.s390x", "product_id": "postgresql13-devel-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-docs-13.22-1.1.s390x", "product": { "name": "postgresql13-docs-13.22-1.1.s390x", "product_id": "postgresql13-docs-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-1.1.s390x", "product": { "name": "postgresql13-llvmjit-13.22-1.1.s390x", "product_id": "postgresql13-llvmjit-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-1.1.s390x", "product": { "name": "postgresql13-llvmjit-devel-13.22-1.1.s390x", "product_id": "postgresql13-llvmjit-devel-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-1.1.s390x", "product": { "name": "postgresql13-plperl-13.22-1.1.s390x", "product_id": "postgresql13-plperl-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-1.1.s390x", "product": { "name": "postgresql13-plpython-13.22-1.1.s390x", "product_id": "postgresql13-plpython-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-1.1.s390x", "product": { "name": "postgresql13-pltcl-13.22-1.1.s390x", "product_id": "postgresql13-pltcl-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-server-13.22-1.1.s390x", "product": { "name": "postgresql13-server-13.22-1.1.s390x", "product_id": "postgresql13-server-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-1.1.s390x", "product": { "name": "postgresql13-server-devel-13.22-1.1.s390x", "product_id": "postgresql13-server-devel-13.22-1.1.s390x" } }, { "category": "product_version", "name": "postgresql13-test-13.22-1.1.s390x", "product": { "name": "postgresql13-test-13.22-1.1.s390x", "product_id": "postgresql13-test-13.22-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql13-13.22-1.1.x86_64", "product": { "name": "postgresql13-13.22-1.1.x86_64", "product_id": "postgresql13-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-contrib-13.22-1.1.x86_64", "product": { "name": "postgresql13-contrib-13.22-1.1.x86_64", "product_id": "postgresql13-contrib-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-devel-13.22-1.1.x86_64", "product": { "name": "postgresql13-devel-13.22-1.1.x86_64", "product_id": "postgresql13-devel-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-docs-13.22-1.1.x86_64", "product": { "name": "postgresql13-docs-13.22-1.1.x86_64", "product_id": "postgresql13-docs-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-13.22-1.1.x86_64", "product": { "name": "postgresql13-llvmjit-13.22-1.1.x86_64", "product_id": "postgresql13-llvmjit-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-llvmjit-devel-13.22-1.1.x86_64", "product": { "name": "postgresql13-llvmjit-devel-13.22-1.1.x86_64", "product_id": "postgresql13-llvmjit-devel-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-plperl-13.22-1.1.x86_64", "product": { "name": "postgresql13-plperl-13.22-1.1.x86_64", "product_id": "postgresql13-plperl-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-plpython-13.22-1.1.x86_64", "product": { "name": "postgresql13-plpython-13.22-1.1.x86_64", "product_id": "postgresql13-plpython-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-pltcl-13.22-1.1.x86_64", "product": { "name": "postgresql13-pltcl-13.22-1.1.x86_64", "product_id": "postgresql13-pltcl-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-server-13.22-1.1.x86_64", "product": { "name": "postgresql13-server-13.22-1.1.x86_64", "product_id": "postgresql13-server-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-server-devel-13.22-1.1.x86_64", "product": { "name": "postgresql13-server-devel-13.22-1.1.x86_64", "product_id": "postgresql13-server-devel-13.22-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql13-test-13.22-1.1.x86_64", "product": { "name": "postgresql13-test-13.22-1.1.x86_64", "product_id": "postgresql13-test-13.22-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64" }, "product_reference": "postgresql13-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x" }, "product_reference": "postgresql13-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64" }, "product_reference": "postgresql13-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64" }, "product_reference": "postgresql13-contrib-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-contrib-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x" }, "product_reference": "postgresql13-contrib-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-contrib-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64" }, "product_reference": "postgresql13-contrib-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64" }, "product_reference": "postgresql13-devel-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-devel-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x" }, "product_reference": "postgresql13-devel-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-devel-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64" }, "product_reference": "postgresql13-devel-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64" }, "product_reference": "postgresql13-docs-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-docs-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x" }, "product_reference": "postgresql13-docs-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-docs-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64" }, "product_reference": "postgresql13-docs-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64" }, "product_reference": "postgresql13-llvmjit-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-llvmjit-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x" }, "product_reference": "postgresql13-llvmjit-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64" }, "product_reference": "postgresql13-llvmjit-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x" }, "product_reference": "postgresql13-llvmjit-devel-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-llvmjit-devel-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64" }, "product_reference": "postgresql13-llvmjit-devel-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64" }, "product_reference": "postgresql13-plperl-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-plperl-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x" }, "product_reference": "postgresql13-plperl-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plperl-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64" }, "product_reference": "postgresql13-plperl-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64" }, "product_reference": "postgresql13-plpython-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-plpython-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x" }, "product_reference": "postgresql13-plpython-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-plpython-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64" }, "product_reference": "postgresql13-plpython-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64" }, "product_reference": "postgresql13-pltcl-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-pltcl-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x" }, "product_reference": "postgresql13-pltcl-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-pltcl-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64" }, "product_reference": "postgresql13-pltcl-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64" }, "product_reference": "postgresql13-server-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-server-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x" }, "product_reference": "postgresql13-server-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64" }, "product_reference": "postgresql13-server-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64" }, "product_reference": "postgresql13-server-devel-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-server-devel-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x" }, "product_reference": "postgresql13-server-devel-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-server-devel-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64" }, "product_reference": "postgresql13-server-devel-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-test-13.22-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64" }, "product_reference": "postgresql13-test-13.22-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-test-13.22-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le" }, "product_reference": "postgresql13-test-13.22-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-test-13.22-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x" }, "product_reference": "postgresql13-test-13.22-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql13-test-13.22-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" }, "product_reference": "postgresql13-test-13.22-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql13-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-contrib-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-docs-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-llvmjit-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plperl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-plpython-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-pltcl-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-server-devel-13.22-1.1.x86_64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.aarch64", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.ppc64le", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.s390x", "openSUSE Tumbleweed:postgresql13-test-13.22-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
opensuse-su-2025:15452-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "postgresql14-14.19-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the postgresql14-14.19-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15452", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15452-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "postgresql14-14.19-1.1 on GA media", "tracking": { "current_release_date": "2025-08-15T00:00:00Z", "generator": { "date": "2025-08-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15452-1", "initial_release_date": "2025-08-15T00:00:00Z", "revision_history": [ { "date": "2025-08-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql14-14.19-1.1.aarch64", "product": { "name": "postgresql14-14.19-1.1.aarch64", "product_id": "postgresql14-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-contrib-14.19-1.1.aarch64", "product": { "name": "postgresql14-contrib-14.19-1.1.aarch64", "product_id": "postgresql14-contrib-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-devel-14.19-1.1.aarch64", "product": { "name": "postgresql14-devel-14.19-1.1.aarch64", "product_id": "postgresql14-devel-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-docs-14.19-1.1.aarch64", "product": { "name": "postgresql14-docs-14.19-1.1.aarch64", "product_id": "postgresql14-docs-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-llvmjit-14.19-1.1.aarch64", "product": { "name": "postgresql14-llvmjit-14.19-1.1.aarch64", "product_id": "postgresql14-llvmjit-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-llvmjit-devel-14.19-1.1.aarch64", "product": { "name": "postgresql14-llvmjit-devel-14.19-1.1.aarch64", "product_id": "postgresql14-llvmjit-devel-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-plperl-14.19-1.1.aarch64", "product": { "name": "postgresql14-plperl-14.19-1.1.aarch64", "product_id": "postgresql14-plperl-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-plpython-14.19-1.1.aarch64", "product": { "name": "postgresql14-plpython-14.19-1.1.aarch64", "product_id": "postgresql14-plpython-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-pltcl-14.19-1.1.aarch64", "product": { "name": "postgresql14-pltcl-14.19-1.1.aarch64", "product_id": "postgresql14-pltcl-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-server-14.19-1.1.aarch64", "product": { "name": "postgresql14-server-14.19-1.1.aarch64", "product_id": "postgresql14-server-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-server-devel-14.19-1.1.aarch64", "product": { "name": "postgresql14-server-devel-14.19-1.1.aarch64", "product_id": "postgresql14-server-devel-14.19-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql14-test-14.19-1.1.aarch64", "product": { "name": "postgresql14-test-14.19-1.1.aarch64", "product_id": "postgresql14-test-14.19-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql14-14.19-1.1.ppc64le", "product": { "name": "postgresql14-14.19-1.1.ppc64le", "product_id": "postgresql14-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-contrib-14.19-1.1.ppc64le", "product": { "name": "postgresql14-contrib-14.19-1.1.ppc64le", "product_id": "postgresql14-contrib-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-devel-14.19-1.1.ppc64le", "product": { "name": "postgresql14-devel-14.19-1.1.ppc64le", "product_id": "postgresql14-devel-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-docs-14.19-1.1.ppc64le", "product": { "name": "postgresql14-docs-14.19-1.1.ppc64le", "product_id": "postgresql14-docs-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-llvmjit-14.19-1.1.ppc64le", "product": { "name": "postgresql14-llvmjit-14.19-1.1.ppc64le", "product_id": "postgresql14-llvmjit-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "product": { "name": "postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "product_id": "postgresql14-llvmjit-devel-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-plperl-14.19-1.1.ppc64le", "product": { "name": "postgresql14-plperl-14.19-1.1.ppc64le", "product_id": "postgresql14-plperl-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-plpython-14.19-1.1.ppc64le", "product": { "name": "postgresql14-plpython-14.19-1.1.ppc64le", "product_id": "postgresql14-plpython-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-pltcl-14.19-1.1.ppc64le", "product": { "name": "postgresql14-pltcl-14.19-1.1.ppc64le", "product_id": "postgresql14-pltcl-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-server-14.19-1.1.ppc64le", "product": { "name": "postgresql14-server-14.19-1.1.ppc64le", "product_id": "postgresql14-server-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-server-devel-14.19-1.1.ppc64le", "product": { "name": "postgresql14-server-devel-14.19-1.1.ppc64le", "product_id": "postgresql14-server-devel-14.19-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql14-test-14.19-1.1.ppc64le", "product": { "name": "postgresql14-test-14.19-1.1.ppc64le", "product_id": "postgresql14-test-14.19-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql14-14.19-1.1.s390x", "product": { "name": "postgresql14-14.19-1.1.s390x", "product_id": "postgresql14-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-contrib-14.19-1.1.s390x", "product": { "name": "postgresql14-contrib-14.19-1.1.s390x", "product_id": "postgresql14-contrib-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-devel-14.19-1.1.s390x", "product": { "name": "postgresql14-devel-14.19-1.1.s390x", "product_id": "postgresql14-devel-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-docs-14.19-1.1.s390x", "product": { "name": "postgresql14-docs-14.19-1.1.s390x", "product_id": "postgresql14-docs-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-llvmjit-14.19-1.1.s390x", "product": { "name": "postgresql14-llvmjit-14.19-1.1.s390x", "product_id": "postgresql14-llvmjit-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-llvmjit-devel-14.19-1.1.s390x", "product": { "name": "postgresql14-llvmjit-devel-14.19-1.1.s390x", "product_id": "postgresql14-llvmjit-devel-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-plperl-14.19-1.1.s390x", "product": { "name": "postgresql14-plperl-14.19-1.1.s390x", "product_id": "postgresql14-plperl-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-plpython-14.19-1.1.s390x", "product": { "name": "postgresql14-plpython-14.19-1.1.s390x", "product_id": "postgresql14-plpython-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-pltcl-14.19-1.1.s390x", "product": { "name": "postgresql14-pltcl-14.19-1.1.s390x", "product_id": "postgresql14-pltcl-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-server-14.19-1.1.s390x", "product": { "name": "postgresql14-server-14.19-1.1.s390x", "product_id": "postgresql14-server-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-server-devel-14.19-1.1.s390x", "product": { "name": "postgresql14-server-devel-14.19-1.1.s390x", "product_id": "postgresql14-server-devel-14.19-1.1.s390x" } }, { "category": "product_version", "name": "postgresql14-test-14.19-1.1.s390x", "product": { "name": "postgresql14-test-14.19-1.1.s390x", "product_id": "postgresql14-test-14.19-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql14-14.19-1.1.x86_64", "product": { "name": "postgresql14-14.19-1.1.x86_64", "product_id": "postgresql14-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-contrib-14.19-1.1.x86_64", "product": { "name": "postgresql14-contrib-14.19-1.1.x86_64", "product_id": "postgresql14-contrib-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-devel-14.19-1.1.x86_64", "product": { "name": "postgresql14-devel-14.19-1.1.x86_64", "product_id": "postgresql14-devel-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-docs-14.19-1.1.x86_64", "product": { "name": "postgresql14-docs-14.19-1.1.x86_64", "product_id": "postgresql14-docs-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-llvmjit-14.19-1.1.x86_64", "product": { "name": "postgresql14-llvmjit-14.19-1.1.x86_64", "product_id": "postgresql14-llvmjit-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-llvmjit-devel-14.19-1.1.x86_64", "product": { "name": "postgresql14-llvmjit-devel-14.19-1.1.x86_64", "product_id": "postgresql14-llvmjit-devel-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-plperl-14.19-1.1.x86_64", "product": { "name": "postgresql14-plperl-14.19-1.1.x86_64", "product_id": "postgresql14-plperl-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-plpython-14.19-1.1.x86_64", "product": { "name": "postgresql14-plpython-14.19-1.1.x86_64", "product_id": "postgresql14-plpython-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-pltcl-14.19-1.1.x86_64", "product": { "name": "postgresql14-pltcl-14.19-1.1.x86_64", "product_id": "postgresql14-pltcl-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-server-14.19-1.1.x86_64", "product": { "name": "postgresql14-server-14.19-1.1.x86_64", "product_id": "postgresql14-server-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-server-devel-14.19-1.1.x86_64", "product": { "name": "postgresql14-server-devel-14.19-1.1.x86_64", "product_id": "postgresql14-server-devel-14.19-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql14-test-14.19-1.1.x86_64", "product": { "name": "postgresql14-test-14.19-1.1.x86_64", "product_id": "postgresql14-test-14.19-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql14-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64" }, "product_reference": "postgresql14-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x" }, "product_reference": "postgresql14-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64" }, "product_reference": "postgresql14-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-contrib-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64" }, "product_reference": "postgresql14-contrib-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-contrib-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-contrib-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-contrib-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x" }, "product_reference": "postgresql14-contrib-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-contrib-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64" }, "product_reference": "postgresql14-contrib-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-devel-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64" }, "product_reference": "postgresql14-devel-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-devel-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-devel-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-devel-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x" }, "product_reference": "postgresql14-devel-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-devel-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64" }, "product_reference": "postgresql14-devel-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-docs-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64" }, "product_reference": "postgresql14-docs-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-docs-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-docs-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-docs-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x" }, "product_reference": "postgresql14-docs-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-docs-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64" }, "product_reference": "postgresql14-docs-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-llvmjit-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64" }, "product_reference": "postgresql14-llvmjit-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-llvmjit-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-llvmjit-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-llvmjit-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x" }, "product_reference": "postgresql14-llvmjit-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-llvmjit-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64" }, "product_reference": "postgresql14-llvmjit-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-llvmjit-devel-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64" }, "product_reference": "postgresql14-llvmjit-devel-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-llvmjit-devel-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-llvmjit-devel-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x" }, "product_reference": "postgresql14-llvmjit-devel-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-llvmjit-devel-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64" }, "product_reference": "postgresql14-llvmjit-devel-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-plperl-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64" }, "product_reference": "postgresql14-plperl-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-plperl-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-plperl-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-plperl-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x" }, "product_reference": "postgresql14-plperl-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-plperl-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64" }, "product_reference": "postgresql14-plperl-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-plpython-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64" }, "product_reference": "postgresql14-plpython-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-plpython-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-plpython-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-plpython-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x" }, "product_reference": "postgresql14-plpython-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-plpython-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64" }, "product_reference": "postgresql14-plpython-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-pltcl-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64" }, "product_reference": "postgresql14-pltcl-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-pltcl-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-pltcl-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-pltcl-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x" }, "product_reference": "postgresql14-pltcl-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-pltcl-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64" }, "product_reference": "postgresql14-pltcl-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-server-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64" }, "product_reference": "postgresql14-server-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-server-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-server-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-server-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x" }, "product_reference": "postgresql14-server-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-server-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64" }, "product_reference": "postgresql14-server-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-server-devel-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64" }, "product_reference": "postgresql14-server-devel-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-server-devel-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-server-devel-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-server-devel-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x" }, "product_reference": "postgresql14-server-devel-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-server-devel-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64" }, "product_reference": "postgresql14-server-devel-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-test-14.19-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64" }, "product_reference": "postgresql14-test-14.19-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-test-14.19-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le" }, "product_reference": "postgresql14-test-14.19-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-test-14.19-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x" }, "product_reference": "postgresql14-test-14.19-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql14-test-14.19-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" }, "product_reference": "postgresql14-test-14.19-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql14-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-contrib-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-docs-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-llvmjit-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plperl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-plpython-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-pltcl-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-server-devel-14.19-1.1.x86_64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.aarch64", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.ppc64le", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.s390x", "openSUSE Tumbleweed:postgresql14-test-14.19-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
opensuse-su-2025:15454-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "postgresql16-16.10-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the postgresql16-16.10-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15454", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15454-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8713 page", "url": "https://www.suse.com/security/cve/CVE-2025-8713/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8714 page", "url": "https://www.suse.com/security/cve/CVE-2025-8714/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-8715 page", "url": "https://www.suse.com/security/cve/CVE-2025-8715/" } ], "title": "postgresql16-16.10-1.1 on GA media", "tracking": { "current_release_date": "2025-08-15T00:00:00Z", "generator": { "date": "2025-08-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15454-1", "initial_release_date": "2025-08-15T00:00:00Z", "revision_history": [ { "date": "2025-08-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-1.1.aarch64", "product": { "name": "postgresql16-16.10-1.1.aarch64", "product_id": "postgresql16-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-1.1.aarch64", "product": { "name": "postgresql16-contrib-16.10-1.1.aarch64", "product_id": "postgresql16-contrib-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-1.1.aarch64", "product": { "name": "postgresql16-devel-16.10-1.1.aarch64", "product_id": "postgresql16-devel-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-docs-16.10-1.1.aarch64", "product": { "name": "postgresql16-docs-16.10-1.1.aarch64", "product_id": "postgresql16-docs-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-1.1.aarch64", "product": { "name": "postgresql16-llvmjit-16.10-1.1.aarch64", "product_id": "postgresql16-llvmjit-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-1.1.aarch64", "product": { "name": "postgresql16-llvmjit-devel-16.10-1.1.aarch64", "product_id": "postgresql16-llvmjit-devel-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-1.1.aarch64", "product": { "name": "postgresql16-plperl-16.10-1.1.aarch64", "product_id": "postgresql16-plperl-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-1.1.aarch64", "product": { "name": "postgresql16-plpython-16.10-1.1.aarch64", "product_id": "postgresql16-plpython-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-1.1.aarch64", "product": { "name": "postgresql16-pltcl-16.10-1.1.aarch64", "product_id": "postgresql16-pltcl-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-server-16.10-1.1.aarch64", "product": { "name": "postgresql16-server-16.10-1.1.aarch64", "product_id": "postgresql16-server-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-1.1.aarch64", "product": { "name": "postgresql16-server-devel-16.10-1.1.aarch64", "product_id": "postgresql16-server-devel-16.10-1.1.aarch64" } }, { "category": "product_version", "name": "postgresql16-test-16.10-1.1.aarch64", "product": { "name": "postgresql16-test-16.10-1.1.aarch64", "product_id": "postgresql16-test-16.10-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-1.1.ppc64le", "product": { "name": "postgresql16-16.10-1.1.ppc64le", "product_id": "postgresql16-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-1.1.ppc64le", "product": { "name": "postgresql16-contrib-16.10-1.1.ppc64le", "product_id": "postgresql16-contrib-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-1.1.ppc64le", "product": { "name": "postgresql16-devel-16.10-1.1.ppc64le", "product_id": "postgresql16-devel-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-docs-16.10-1.1.ppc64le", "product": { "name": "postgresql16-docs-16.10-1.1.ppc64le", "product_id": "postgresql16-docs-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-1.1.ppc64le", "product": { "name": "postgresql16-llvmjit-16.10-1.1.ppc64le", "product_id": "postgresql16-llvmjit-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "product": { "name": "postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "product_id": "postgresql16-llvmjit-devel-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-1.1.ppc64le", "product": { "name": "postgresql16-plperl-16.10-1.1.ppc64le", "product_id": "postgresql16-plperl-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-1.1.ppc64le", "product": { "name": "postgresql16-plpython-16.10-1.1.ppc64le", "product_id": "postgresql16-plpython-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-1.1.ppc64le", "product": { "name": "postgresql16-pltcl-16.10-1.1.ppc64le", "product_id": "postgresql16-pltcl-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-server-16.10-1.1.ppc64le", "product": { "name": "postgresql16-server-16.10-1.1.ppc64le", "product_id": "postgresql16-server-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-1.1.ppc64le", "product": { "name": "postgresql16-server-devel-16.10-1.1.ppc64le", "product_id": "postgresql16-server-devel-16.10-1.1.ppc64le" } }, { "category": "product_version", "name": "postgresql16-test-16.10-1.1.ppc64le", "product": { "name": "postgresql16-test-16.10-1.1.ppc64le", "product_id": "postgresql16-test-16.10-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-1.1.s390x", "product": { "name": "postgresql16-16.10-1.1.s390x", "product_id": "postgresql16-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-1.1.s390x", "product": { "name": "postgresql16-contrib-16.10-1.1.s390x", "product_id": "postgresql16-contrib-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-1.1.s390x", "product": { "name": "postgresql16-devel-16.10-1.1.s390x", "product_id": "postgresql16-devel-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-docs-16.10-1.1.s390x", "product": { "name": "postgresql16-docs-16.10-1.1.s390x", "product_id": "postgresql16-docs-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-1.1.s390x", "product": { "name": "postgresql16-llvmjit-16.10-1.1.s390x", "product_id": "postgresql16-llvmjit-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-1.1.s390x", "product": { "name": "postgresql16-llvmjit-devel-16.10-1.1.s390x", "product_id": "postgresql16-llvmjit-devel-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-1.1.s390x", "product": { "name": "postgresql16-plperl-16.10-1.1.s390x", "product_id": "postgresql16-plperl-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-1.1.s390x", "product": { "name": "postgresql16-plpython-16.10-1.1.s390x", "product_id": "postgresql16-plpython-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-1.1.s390x", "product": { "name": "postgresql16-pltcl-16.10-1.1.s390x", "product_id": "postgresql16-pltcl-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-server-16.10-1.1.s390x", "product": { "name": "postgresql16-server-16.10-1.1.s390x", "product_id": "postgresql16-server-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-1.1.s390x", "product": { "name": "postgresql16-server-devel-16.10-1.1.s390x", "product_id": "postgresql16-server-devel-16.10-1.1.s390x" } }, { "category": "product_version", "name": "postgresql16-test-16.10-1.1.s390x", "product": { "name": "postgresql16-test-16.10-1.1.s390x", "product_id": "postgresql16-test-16.10-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql16-16.10-1.1.x86_64", "product": { "name": "postgresql16-16.10-1.1.x86_64", "product_id": "postgresql16-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-contrib-16.10-1.1.x86_64", "product": { "name": "postgresql16-contrib-16.10-1.1.x86_64", "product_id": "postgresql16-contrib-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-devel-16.10-1.1.x86_64", "product": { "name": "postgresql16-devel-16.10-1.1.x86_64", "product_id": "postgresql16-devel-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-docs-16.10-1.1.x86_64", "product": { "name": "postgresql16-docs-16.10-1.1.x86_64", "product_id": "postgresql16-docs-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-16.10-1.1.x86_64", "product": { "name": "postgresql16-llvmjit-16.10-1.1.x86_64", "product_id": "postgresql16-llvmjit-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-llvmjit-devel-16.10-1.1.x86_64", "product": { "name": "postgresql16-llvmjit-devel-16.10-1.1.x86_64", "product_id": "postgresql16-llvmjit-devel-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-plperl-16.10-1.1.x86_64", "product": { "name": "postgresql16-plperl-16.10-1.1.x86_64", "product_id": "postgresql16-plperl-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-plpython-16.10-1.1.x86_64", "product": { "name": "postgresql16-plpython-16.10-1.1.x86_64", "product_id": "postgresql16-plpython-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-pltcl-16.10-1.1.x86_64", "product": { "name": "postgresql16-pltcl-16.10-1.1.x86_64", "product_id": "postgresql16-pltcl-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-server-16.10-1.1.x86_64", "product": { "name": "postgresql16-server-16.10-1.1.x86_64", "product_id": "postgresql16-server-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-server-devel-16.10-1.1.x86_64", "product": { "name": "postgresql16-server-devel-16.10-1.1.x86_64", "product_id": "postgresql16-server-devel-16.10-1.1.x86_64" } }, { "category": "product_version", "name": "postgresql16-test-16.10-1.1.x86_64", "product": { "name": "postgresql16-test-16.10-1.1.x86_64", "product_id": "postgresql16-test-16.10-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64" }, "product_reference": "postgresql16-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x" }, "product_reference": "postgresql16-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64" }, "product_reference": "postgresql16-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64" }, "product_reference": "postgresql16-contrib-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-contrib-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x" }, "product_reference": "postgresql16-contrib-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-contrib-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64" }, "product_reference": "postgresql16-contrib-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64" }, "product_reference": "postgresql16-devel-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-devel-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x" }, "product_reference": "postgresql16-devel-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-devel-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64" }, "product_reference": "postgresql16-devel-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64" }, "product_reference": "postgresql16-docs-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-docs-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x" }, "product_reference": "postgresql16-docs-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-docs-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64" }, "product_reference": "postgresql16-docs-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64" }, "product_reference": "postgresql16-llvmjit-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-llvmjit-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x" }, "product_reference": "postgresql16-llvmjit-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64" }, "product_reference": "postgresql16-llvmjit-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64" }, "product_reference": "postgresql16-llvmjit-devel-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x" }, "product_reference": "postgresql16-llvmjit-devel-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-llvmjit-devel-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64" }, "product_reference": "postgresql16-llvmjit-devel-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64" }, "product_reference": "postgresql16-plperl-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-plperl-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x" }, "product_reference": "postgresql16-plperl-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plperl-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64" }, "product_reference": "postgresql16-plperl-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64" }, "product_reference": "postgresql16-plpython-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-plpython-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x" }, "product_reference": "postgresql16-plpython-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-plpython-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64" }, "product_reference": "postgresql16-plpython-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64" }, "product_reference": "postgresql16-pltcl-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-pltcl-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x" }, "product_reference": "postgresql16-pltcl-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-pltcl-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64" }, "product_reference": "postgresql16-pltcl-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64" }, "product_reference": "postgresql16-server-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-server-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x" }, "product_reference": "postgresql16-server-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64" }, "product_reference": "postgresql16-server-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64" }, "product_reference": "postgresql16-server-devel-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-server-devel-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x" }, "product_reference": "postgresql16-server-devel-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-server-devel-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64" }, "product_reference": "postgresql16-server-devel-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64" }, "product_reference": "postgresql16-test-16.10-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le" }, "product_reference": "postgresql16-test-16.10-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x" }, "product_reference": "postgresql16-test-16.10-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql16-test-16.10-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" }, "product_reference": "postgresql16-test-16.10-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-8713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8713" } ], "notes": [ { "category": "general", "text": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8713", "url": "https://www.suse.com/security/cve/CVE-2025-8713" }, { "category": "external", "summary": "SUSE Bug 1248120 for CVE-2025-8713", "url": "https://bugzilla.suse.com/1248120" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-8713" }, { "cve": "CVE-2025-8714", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8714" } ], "notes": [ { "category": "general", "text": "Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8714", "url": "https://www.suse.com/security/cve/CVE-2025-8714" }, { "category": "external", "summary": "SUSE Bug 1248122 for CVE-2025-8714", "url": "https://bugzilla.suse.com/1248122" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8714" }, { "cve": "CVE-2025-8715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-8715" } ], "notes": [ { "category": "general", "text": "Improper neutralization of newlines in pg_dump in PostgreSQL allows a user of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands inside a purpose-crafted object name. The same attacks can achieve SQL injection as a superuser of the restore target server. pg_dumpall, pg_restore, and pg_upgrade are also affected. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected. Versions before 11.20 are unaffected. CVE-2012-0868 had fixed this class of problem, but version 11.20 reintroduced it.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-8715", "url": "https://www.suse.com/security/cve/CVE-2025-8715" }, { "category": "external", "summary": "SUSE Bug 1248119 for CVE-2025-8715", "url": "https://bugzilla.suse.com/1248119" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql16-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-contrib-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-docs-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-llvmjit-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plperl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-plpython-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-pltcl-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-server-devel-16.10-1.1.x86_64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.aarch64", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.ppc64le", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.s390x", "openSUSE Tumbleweed:postgresql16-test-16.10-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-15T00:00:00Z", "details": "important" } ], "title": "CVE-2025-8715" } ] }
fkie_cve-2025-8713
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "PostgreSQL optimizer statistics allow a user to read sampled data within a view that the user cannot access. Separately, statistics allow a user to read sampled data that a row security policy intended to hide. PostgreSQL maintains statistics for tables by sampling data available in columns; this data is consulted during the query planning process. Prior to this release, a user could craft a leaky operator that bypassed view access control lists (ACLs) and bypassed row security policies in partitioning or table inheritance hierarchies. Reachable statistics data notably included histograms and most-common-values lists. CVE-2017-7484 and CVE-2019-10130 intended to close this class of vulnerability, but this gap remained. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected." }, { "lang": "es", "value": "Las estad\u00edsticas del optimizador de PostgreSQL permiten al usuario leer datos muestreados dentro de una vista a la que no puede acceder. Por otro lado, las estad\u00edsticas permiten al usuario leer datos muestreados que una pol\u00edtica de seguridad de filas pretend\u00eda ocultar. PostgreSQL mantiene las estad\u00edsticas de las tablas mediante el muestreo de los datos disponibles en las columnas; estos datos se consultan durante el proceso de planificaci\u00f3n de consultas. Antes de esta versi\u00f3n, un usuario pod\u00eda manipular un operador con fugas que omit\u00eda las listas de control de acceso (ACL) de las vistas y las pol\u00edticas de seguridad de filas en las jerarqu\u00edas de particionamiento o herencia de tablas. Los datos estad\u00edsticos accesibles inclu\u00edan, en particular, histogramas y listas de valores m\u00e1s comunes. Las vulnerabilidades CVE-2017-7484 y CVE-2019-10130 pretend\u00edan subsanar esta clase de vulnerabilidad, pero esta brecha persist\u00eda. Las versiones anteriores a PostgreSQL 17.6, 16.10, 15.14, 14.19 y 13.22 est\u00e1n afectadas." } ], "id": "CVE-2025-8713", "lastModified": "2025-08-15T13:13:07.817", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "type": "Secondary" } ] }, "published": "2025-08-14T13:15:37.543", "references": [ { "source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "url": "https://www.postgresql.org/support/security/CVE-2025-8713/" } ], "sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1230" } ], "source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007", "type": "Secondary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.