Security update for postgresql14

Announcement ID: SUSE-SU-2023:2205-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-2454 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-2454 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-2455 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2023-2455 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Affected Products:
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • Server Applications Module 15-SP4
  • SUSE Enterprise Storage 7
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP4

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for postgresql14 fixes the following issues:

Updated to version 14.8: - CVE-2023-2454: Fixed an issue where a user having permission to create a schema could hijack the privileges of a security definer function or extension script (bsc#1211228). - CVE-2023-2455: Fixed an issue that could allow a user to see or modify rows that should have been invisible (bsc#1211229). - Internal fixes (bsc#1210303).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2205=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2205=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2205=1
  • Server Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-2205=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2205=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2205=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2205=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2205=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2205=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2205=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2205=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2205=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2205=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-2205=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2205=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-2205=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-2205=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-llvmjit-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-llvmjit-devel-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-test-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-llvmjit-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
  • openSUSE Leap 15.4 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    • postgresql14-llvmjit-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-llvmjit-14.8-150200.5.26.1
    • postgresql14-llvmjit-devel-14.8-150200.5.26.1
    • postgresql14-test-14.8-150200.5.26.1
  • Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • Server Applications Module 15-SP4 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Manager Proxy 4.2 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Manager Retail Branch Server 4.2 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Manager Server 4.2 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • postgresql14-server-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-14.8-150200.5.26.1
    • postgresql14-devel-14.8-150200.5.26.1
    • postgresql14-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-debugsource-14.8-150200.5.26.1
    • postgresql14-plperl-debuginfo-14.8-150200.5.26.1
    • postgresql14-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-debuginfo-14.8-150200.5.26.1
    • postgresql14-pltcl-14.8-150200.5.26.1
    • postgresql14-plpython-debuginfo-14.8-150200.5.26.1
    • postgresql14-contrib-14.8-150200.5.26.1
    • postgresql14-server-devel-14.8-150200.5.26.1
    • postgresql14-14.8-150200.5.26.1
    • postgresql14-contrib-debuginfo-14.8-150200.5.26.1
    • postgresql14-server-devel-debuginfo-14.8-150200.5.26.1
    • postgresql14-plperl-14.8-150200.5.26.1
    • postgresql14-plpython-14.8-150200.5.26.1
  • SUSE Enterprise Storage 7 (noarch)
    • postgresql14-docs-14.8-150200.5.26.1

References: