SUSE 5031 Published by

A postgresql10 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:2946-1: important: Security update for postgresql10


SUSE Security Update: Security update for postgresql10
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:2946-1
Rating: important
References: #1202368
Cross-References: CVE-2022-2625
CVSS scores:
CVE-2022-2625 (NVD) : 8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVE-2022-2625 (SUSE): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise Module for Legacy Software 15-SP3 SUSE Linux Enterprise Server
SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for postgresql10 fixes the following issues:
- Upgrade to 10.22:
- CVE-2022-2625: Fixed an issue where extension scripts would replace objects not belonging to that extension (bsc#1202368).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-2946=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-2946=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2946=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2946=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2946=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2946=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2946=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2946=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2946=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2946=1
- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2946=1
- SUSE Linux Enterprise Module for Legacy Software 15-SP3:
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-2946=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2946=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2946=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2946=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2946=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-2946=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-2946=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-llvmjit-devel-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1
postgresql10-test-10.22-150100.8.50.1

- openSUSE Leap 15.4 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1
postgresql10-test-10.22-150100.8.50.1

- openSUSE Leap 15.3 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Manager Server 4.1 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Manager Retail Branch Server 4.1 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Manager Proxy 4.1 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Manager Proxy 4.1 (x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le s390x x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
postgresql10-docs-10.22-150100.8.50.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
postgresql10-docs-10.22-150100.8.50.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Enterprise Storage 7 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE Enterprise Storage 6 (noarch):

postgresql10-docs-10.22-150100.8.50.1

- SUSE CaaS Platform 4.0 (x86_64):

postgresql10-10.22-150100.8.50.1
postgresql10-contrib-10.22-150100.8.50.1
postgresql10-contrib-debuginfo-10.22-150100.8.50.1
postgresql10-debuginfo-10.22-150100.8.50.1
postgresql10-debugsource-10.22-150100.8.50.1
postgresql10-devel-10.22-150100.8.50.1
postgresql10-devel-debuginfo-10.22-150100.8.50.1
postgresql10-plperl-10.22-150100.8.50.1
postgresql10-plperl-debuginfo-10.22-150100.8.50.1
postgresql10-plpython-10.22-150100.8.50.1
postgresql10-plpython-debuginfo-10.22-150100.8.50.1
postgresql10-pltcl-10.22-150100.8.50.1
postgresql10-pltcl-debuginfo-10.22-150100.8.50.1
postgresql10-server-10.22-150100.8.50.1
postgresql10-server-debuginfo-10.22-150100.8.50.1

- SUSE CaaS Platform 4.0 (noarch):

postgresql10-docs-10.22-150100.8.50.1

References:

  https://www.suse.com/security/cve/CVE-2022-2625.html
  https://bugzilla.suse.com/1202368