SUSE-SU-2025:4364-1
Vulnerability from csaf_suse - Published: 2025-12-11 10:12 - Updated: 2025-12-11 10:12Summary
Security update for postgresql17, postgresql18
Notes
Title of the patch
Security update for postgresql17, postgresql18
Description of the patch
This update for postgresql17, postgresql18 fixes the following issues:
Changes in postgresql18:
- Fix build with uring for post SLE15 code streams.
Update to 18.1:
* https://www.postgresql.org/about/news/p-3171/
* https://www.postgresql.org/docs/release/18.1/
* bsc#1253332, CVE-2025-12817: Missing check for CREATE
privileges on the schema in CREATE STATISTICS allowed table
owners to create statistics in any schema, potentially leading
to unexpected naming conflicts.
* bsc#1253333, CVE-2025-12818: Several places in libpq were not
sufficiently careful about computing the required size of a
memory allocation. Sufficiently large inputs could cause
integer overflow, resulting in an undersized buffer, which
would then lead to writing past the end of the buffer.
- pg_config --libs returns -lnuma so we need to require it.
Update to 18.0:
* https://www.postgresql.org/about/news/p-3142/
* https://www.postgresql.org/docs/18/release-18.html
Changes in postgresql17:
Update to 17.7:
* https://www.postgresql.org/about/news/p-3171/
* https://www.postgresql.org/docs/release/17.7/
* bsc#1253332, CVE-2025-12817: Missing check for CREATE
privileges on the schema in CREATE STATISTICS allowed table
owners to create statistics in any schema, potentially leading
to unexpected naming conflicts.
* bsc#1253333, CVE-2025-12818: Several places in libpq were not
sufficiently careful about computing the required size of a
memory allocation. Sufficiently large inputs could cause
integer overflow, resulting in an undersized buffer, which
would then lead to writing past the end of the buffer.
- switch library to pg 18
Patchnames
SUSE-2025-4364,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4364,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4364,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4364,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4364,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4364,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4364,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4364,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4364,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4364,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4364,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4364,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4364,SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4364,SUSE-Storage-7.1-2025-4364
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for postgresql17, postgresql18",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for postgresql17, postgresql18 fixes the following issues:\n\nChanges in postgresql18:\n\n- Fix build with uring for post SLE15 code streams.\n\nUpdate to 18.1:\n\n * https://www.postgresql.org/about/news/p-3171/\n * https://www.postgresql.org/docs/release/18.1/\n * bsc#1253332, CVE-2025-12817: Missing check for CREATE\n privileges on the schema in CREATE STATISTICS allowed table\n owners to create statistics in any schema, potentially leading\n to unexpected naming conflicts.\n * bsc#1253333, CVE-2025-12818: Several places in libpq were not\n sufficiently careful about computing the required size of a\n memory allocation. Sufficiently large inputs could cause\n integer overflow, resulting in an undersized buffer, which\n would then lead to writing past the end of the buffer.\n\n- pg_config --libs returns -lnuma so we need to require it.\n\nUpdate to 18.0:\n\n * https://www.postgresql.org/about/news/p-3142/\n * https://www.postgresql.org/docs/18/release-18.html\n\n\nChanges in postgresql17:\n\nUpdate to 17.7:\n\n * https://www.postgresql.org/about/news/p-3171/\n * https://www.postgresql.org/docs/release/17.7/\n * bsc#1253332, CVE-2025-12817: Missing check for CREATE\n privileges on the schema in CREATE STATISTICS allowed table\n owners to create statistics in any schema, potentially leading\n to unexpected naming conflicts.\n * bsc#1253333, CVE-2025-12818: Several places in libpq were not\n sufficiently careful about computing the required size of a\n memory allocation. Sufficiently large inputs could cause\n integer overflow, resulting in an undersized buffer, which\n would then lead to writing past the end of the buffer.\n\n- switch library to pg 18\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-4364,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4364,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4364,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4364,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4364,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4364,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4364,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4364,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4364,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4364,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4364,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4364,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4364,SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4364,SUSE-Storage-7.1-2025-4364",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_4364-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:4364-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20254364-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:4364-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023521.html"
},
{
"category": "self",
"summary": "SUSE Bug 1253332",
"url": "https://bugzilla.suse.com/1253332"
},
{
"category": "self",
"summary": "SUSE Bug 1253333",
"url": "https://bugzilla.suse.com/1253333"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-12817 page",
"url": "https://www.suse.com/security/cve/CVE-2025-12817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-12818 page",
"url": "https://www.suse.com/security/cve/CVE-2025-12818/"
}
],
"title": "Security update for postgresql17, postgresql18",
"tracking": {
"current_release_date": "2025-12-11T10:12:26Z",
"generator": {
"date": "2025-12-11T10:12:26Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:4364-1",
"initial_release_date": "2025-12-11T10:12:26Z",
"revision_history": [
{
"date": "2025-12-11T10:12:26Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libecpg6-18.1-150200.5.3.1.aarch64",
"product": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64",
"product_id": "libecpg6-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "libpq5-18.1-150200.5.3.1.aarch64",
"product": {
"name": "libpq5-18.1-150200.5.3.1.aarch64",
"product_id": "libpq5-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-contrib-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-devel-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-devel-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-devel-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-llvmjit-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-plperl-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-plpython-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-server-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-server-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-server-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql17-test-17.7-150200.5.19.1.aarch64",
"product": {
"name": "postgresql17-test-17.7-150200.5.19.1.aarch64",
"product_id": "postgresql17-test-17.7-150200.5.19.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-contrib-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-contrib-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-contrib-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-devel-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-devel-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-devel-mini-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-llvmjit-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-plperl-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-plperl-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-plperl-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-plpython-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-plpython-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-plpython-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-pltcl-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-pltcl-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-pltcl-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-server-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-server-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-server-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-server-devel-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-server-devel-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-server-devel-18.1-150200.5.3.1.aarch64"
}
},
{
"category": "product_version",
"name": "postgresql18-test-18.1-150200.5.3.1.aarch64",
"product": {
"name": "postgresql18-test-18.1-150200.5.3.1.aarch64",
"product_id": "postgresql18-test-18.1-150200.5.3.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libecpg6-64bit-18.1-150200.5.3.1.aarch64_ilp32",
"product": {
"name": "libecpg6-64bit-18.1-150200.5.3.1.aarch64_ilp32",
"product_id": "libecpg6-64bit-18.1-150200.5.3.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libpq5-64bit-18.1-150200.5.3.1.aarch64_ilp32",
"product": {
"name": "libpq5-64bit-18.1-150200.5.3.1.aarch64_ilp32",
"product_id": "libpq5-64bit-18.1-150200.5.3.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libecpg6-18.1-150200.5.3.1.i586",
"product": {
"name": "libecpg6-18.1-150200.5.3.1.i586",
"product_id": "libecpg6-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "libpq5-18.1-150200.5.3.1.i586",
"product": {
"name": "libpq5-18.1-150200.5.3.1.i586",
"product_id": "libpq5-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-contrib-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-contrib-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-devel-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-devel-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-devel-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-llvmjit-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-plperl-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-plperl-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-plpython-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-plpython-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-pltcl-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-pltcl-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-server-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-server-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-server-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-server-devel-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-server-devel-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql17-test-17.7-150200.5.19.1.i586",
"product": {
"name": "postgresql17-test-17.7-150200.5.19.1.i586",
"product_id": "postgresql17-test-17.7-150200.5.19.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-contrib-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-contrib-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-contrib-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-devel-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-devel-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-devel-mini-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-llvmjit-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-plperl-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-plperl-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-plperl-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-plpython-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-plpython-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-plpython-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-pltcl-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-pltcl-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-pltcl-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-server-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-server-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-server-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-server-devel-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-server-devel-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-server-devel-18.1-150200.5.3.1.i586"
}
},
{
"category": "product_version",
"name": "postgresql18-test-18.1-150200.5.3.1.i586",
"product": {
"name": "postgresql18-test-18.1-150200.5.3.1.i586",
"product_id": "postgresql18-test-18.1-150200.5.3.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "postgresql-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-18-150200.4.33.1.noarch",
"product_id": "postgresql-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-contrib-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-contrib-18-150200.4.33.1.noarch",
"product_id": "postgresql-contrib-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-devel-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-devel-18-150200.4.33.1.noarch",
"product_id": "postgresql-devel-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-docs-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-docs-18-150200.4.33.1.noarch",
"product_id": "postgresql-docs-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-llvmjit-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-llvmjit-18-150200.4.33.1.noarch",
"product_id": "postgresql-llvmjit-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-llvmjit-devel-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-llvmjit-devel-18-150200.4.33.1.noarch",
"product_id": "postgresql-llvmjit-devel-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-plperl-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-plperl-18-150200.4.33.1.noarch",
"product_id": "postgresql-plperl-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-plpython-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-plpython-18-150200.4.33.1.noarch",
"product_id": "postgresql-plpython-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-pltcl-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-pltcl-18-150200.4.33.1.noarch",
"product_id": "postgresql-pltcl-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-server-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-server-18-150200.4.33.1.noarch",
"product_id": "postgresql-server-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-server-devel-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-server-devel-18-150200.4.33.1.noarch",
"product_id": "postgresql-server-devel-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-test-18-150200.4.33.1.noarch",
"product": {
"name": "postgresql-test-18-150200.4.33.1.noarch",
"product_id": "postgresql-test-18-150200.4.33.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql17-docs-17.7-150200.5.19.1.noarch",
"product": {
"name": "postgresql17-docs-17.7-150200.5.19.1.noarch",
"product_id": "postgresql17-docs-17.7-150200.5.19.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql18-docs-18.1-150200.5.3.1.noarch",
"product": {
"name": "postgresql18-docs-18.1-150200.5.3.1.noarch",
"product_id": "postgresql18-docs-18.1-150200.5.3.1.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-18-150300.10.30.2.noarch",
"product_id": "postgresql-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-contrib-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-contrib-18-150300.10.30.2.noarch",
"product_id": "postgresql-contrib-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-devel-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-devel-18-150300.10.30.2.noarch",
"product_id": "postgresql-devel-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-docs-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-docs-18-150300.10.30.2.noarch",
"product_id": "postgresql-docs-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-plperl-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-plperl-18-150300.10.30.2.noarch",
"product_id": "postgresql-plperl-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-plpython-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-plpython-18-150300.10.30.2.noarch",
"product_id": "postgresql-plpython-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-pltcl-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-pltcl-18-150300.10.30.2.noarch",
"product_id": "postgresql-pltcl-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-server-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-server-18-150300.10.30.2.noarch",
"product_id": "postgresql-server-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-server-devel-18-150300.10.30.2.noarch",
"product": {
"name": "postgresql-server-devel-18-150300.10.30.2.noarch",
"product_id": "postgresql-server-devel-18-150300.10.30.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-18-150400.4.21.2.noarch",
"product_id": "postgresql-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-contrib-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-contrib-18-150400.4.21.2.noarch",
"product_id": "postgresql-contrib-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-devel-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-devel-18-150400.4.21.2.noarch",
"product_id": "postgresql-devel-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-docs-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-docs-18-150400.4.21.2.noarch",
"product_id": "postgresql-docs-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-llvmjit-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-llvmjit-18-150400.4.21.2.noarch",
"product_id": "postgresql-llvmjit-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"product_id": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-plperl-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-plperl-18-150400.4.21.2.noarch",
"product_id": "postgresql-plperl-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-plpython-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-plpython-18-150400.4.21.2.noarch",
"product_id": "postgresql-plpython-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-pltcl-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-pltcl-18-150400.4.21.2.noarch",
"product_id": "postgresql-pltcl-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-server-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-server-18-150400.4.21.2.noarch",
"product_id": "postgresql-server-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-server-devel-18-150400.4.21.2.noarch",
"product": {
"name": "postgresql-server-devel-18-150400.4.21.2.noarch",
"product_id": "postgresql-server-devel-18-150400.4.21.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-18-150500.10.12.2.noarch",
"product_id": "postgresql-18-150500.10.12.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-contrib-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-contrib-18-150500.10.12.2.noarch",
"product_id": "postgresql-contrib-18-150500.10.12.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-devel-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-devel-18-150500.10.12.2.noarch",
"product_id": "postgresql-devel-18-150500.10.12.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-docs-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-docs-18-150500.10.12.2.noarch",
"product_id": "postgresql-docs-18-150500.10.12.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-plperl-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-plperl-18-150500.10.12.2.noarch",
"product_id": "postgresql-plperl-18-150500.10.12.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-plpython-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-plpython-18-150500.10.12.2.noarch",
"product_id": "postgresql-plpython-18-150500.10.12.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-pltcl-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-pltcl-18-150500.10.12.2.noarch",
"product_id": "postgresql-pltcl-18-150500.10.12.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-server-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-server-18-150500.10.12.2.noarch",
"product_id": "postgresql-server-18-150500.10.12.2.noarch"
}
},
{
"category": "product_version",
"name": "postgresql-server-devel-18-150500.10.12.2.noarch",
"product": {
"name": "postgresql-server-devel-18-150500.10.12.2.noarch",
"product_id": "postgresql-server-devel-18-150500.10.12.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libecpg6-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "libecpg6-18.1-150200.5.3.1.ppc64le",
"product_id": "libecpg6-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libpq5-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "libpq5-18.1-150200.5.3.1.ppc64le",
"product_id": "libpq5-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-contrib-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-devel-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-plperl-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-plpython-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-pltcl-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-server-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-server-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-server-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-server-devel-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql17-test-17.7-150200.5.19.1.ppc64le",
"product": {
"name": "postgresql17-test-17.7-150200.5.19.1.ppc64le",
"product_id": "postgresql17-test-17.7-150200.5.19.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-contrib-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-contrib-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-contrib-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-devel-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-devel-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-devel-mini-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-llvmjit-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-plperl-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-plperl-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-plperl-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-plpython-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-plpython-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-plpython-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-pltcl-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-pltcl-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-pltcl-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-server-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-server-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-server-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-server-devel-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-server-devel-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-server-devel-18.1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "postgresql18-test-18.1-150200.5.3.1.ppc64le",
"product": {
"name": "postgresql18-test-18.1-150200.5.3.1.ppc64le",
"product_id": "postgresql18-test-18.1-150200.5.3.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libecpg6-18.1-150200.5.3.1.s390x",
"product": {
"name": "libecpg6-18.1-150200.5.3.1.s390x",
"product_id": "libecpg6-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "libpq5-18.1-150200.5.3.1.s390x",
"product": {
"name": "libpq5-18.1-150200.5.3.1.s390x",
"product_id": "libpq5-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-contrib-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-contrib-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-devel-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-devel-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-devel-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-llvmjit-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-plperl-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-plperl-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-plpython-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-plpython-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-pltcl-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-server-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-server-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-server-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-server-devel-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql17-test-17.7-150200.5.19.1.s390x",
"product": {
"name": "postgresql17-test-17.7-150200.5.19.1.s390x",
"product_id": "postgresql17-test-17.7-150200.5.19.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-contrib-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-contrib-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-contrib-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-devel-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-devel-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-devel-mini-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-llvmjit-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-plperl-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-plperl-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-plperl-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-plpython-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-plpython-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-plpython-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-pltcl-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-pltcl-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-pltcl-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-server-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-server-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-server-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-server-devel-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-server-devel-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-server-devel-18.1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "postgresql18-test-18.1-150200.5.3.1.s390x",
"product": {
"name": "postgresql18-test-18.1-150200.5.3.1.s390x",
"product_id": "postgresql18-test-18.1-150200.5.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libecpg6-18.1-150200.5.3.1.x86_64",
"product": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64",
"product_id": "libecpg6-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libecpg6-32bit-18.1-150200.5.3.1.x86_64",
"product": {
"name": "libecpg6-32bit-18.1-150200.5.3.1.x86_64",
"product_id": "libecpg6-32bit-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpq5-18.1-150200.5.3.1.x86_64",
"product": {
"name": "libpq5-18.1-150200.5.3.1.x86_64",
"product_id": "libpq5-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"product": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"product_id": "libpq5-32bit-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-contrib-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-devel-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-devel-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-devel-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-llvmjit-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-plperl-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-plpython-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-server-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-server-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-server-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql17-test-17.7-150200.5.19.1.x86_64",
"product": {
"name": "postgresql17-test-17.7-150200.5.19.1.x86_64",
"product_id": "postgresql17-test-17.7-150200.5.19.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-contrib-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-contrib-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-contrib-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-devel-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-devel-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-devel-mini-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-devel-mini-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-llvmjit-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-llvmjit-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-llvmjit-devel-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-plperl-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-plperl-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-plperl-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-plpython-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-plpython-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-plpython-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-pltcl-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-pltcl-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-pltcl-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-server-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-server-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-server-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-server-devel-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-server-devel-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-server-devel-18.1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "postgresql18-test-18.1-150200.5.3.1.x86_64",
"product": {
"name": "postgresql18-test-18.1-150200.5.3.1.x86_64",
"product_id": "postgresql18-test-18.1-150200.5.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy LTS 4.3",
"product": {
"name": "SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy-lts:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server LTS 4.3",
"product": {
"name": "SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server-lts:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-contrib-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-devel-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-docs-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-plperl-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-plpython-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-server-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-contrib-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-contrib-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-docs-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-docs-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-llvmjit-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-llvmjit-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plperl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plperl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plpython-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plpython-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-pltcl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-contrib-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-docs-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-llvmjit-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-llvmjit-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plperl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plpython-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-contrib-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-contrib-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-devel-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-devel-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-docs-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-docs-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plperl-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-plperl-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plpython-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-plpython-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-pltcl-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-server-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-devel-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-docs-17.7-150200.5.19.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.7-150200.5.19.1.noarch"
},
"product_reference": "postgresql17-docs-17.7-150200.5.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-contrib-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-devel-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-docs-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-plperl-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-plpython-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-server-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-docs-17.7-150200.5.19.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch"
},
"product_reference": "postgresql17-docs-17.7-150200.5.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.s390x"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libpq5-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.s390x"
},
"product_reference": "libpq5-18.1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-contrib-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-devel-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-docs-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-plperl-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-plpython-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-server-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.s390x"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libpq5-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.s390x"
},
"product_reference": "libpq5-18.1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-contrib-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-docs-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-llvmjit-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-llvmjit-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plperl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plpython-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.s390x"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libpq5-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.s390x"
},
"product_reference": "libpq5-18.1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-contrib-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-devel-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-docs-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-plperl-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-plpython-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-server-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-docs-17.7-150200.5.19.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch"
},
"product_reference": "postgresql17-docs-17.7-150200.5.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libpq5-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-contrib-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-contrib-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-devel-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-devel-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-docs-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-docs-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plperl-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-plperl-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plpython-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-plpython-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-pltcl-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-server-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150300.10.30.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-devel-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libpq5-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-contrib-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-contrib-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-docs-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-docs-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-llvmjit-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-llvmjit-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plperl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plperl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plpython-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plpython-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-pltcl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150400.4.21.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libpq5-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-contrib-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-contrib-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-devel-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-devel-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-docs-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-docs-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plperl-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-plperl-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plpython-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-plpython-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-pltcl-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-server-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150500.10.12.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-devel-18-150500.10.12.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150500.10.12.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-docs-17.7-150200.5.19.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.7-150200.5.19.1.noarch"
},
"product_reference": "postgresql17-docs-17.7-150200.5.19.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.x86_64"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-contrib-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-docs-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plperl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plpython-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-server-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150400.4.21.2.noarch as component of SUSE Manager Proxy LTS 4.3",
"product_id": "SUSE Manager Proxy LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Proxy LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.ppc64le as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.s390x"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.ppc64le as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.ppc64le"
},
"product_reference": "libpq5-18.1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.s390x"
},
"product_reference": "libpq5-18.1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-32bit-18.1-150200.5.3.1.x86_64 as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-32bit-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-contrib-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-docs-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plperl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-plpython-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-server-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150400.4.21.2.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150400.4.21.2.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-17.7-150200.5.19.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-contrib-17.7-150200.5.19.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-contrib-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-contrib-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-devel-17.7-150200.5.19.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-devel-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-devel-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-docs-17.7-150200.5.19.1.noarch as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-docs-17.7-150200.5.19.1.noarch"
},
"product_reference": "postgresql17-docs-17.7-150200.5.19.1.noarch",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plperl-17.7-150200.5.19.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-plperl-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-plperl-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-plpython-17.7-150200.5.19.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-plpython-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-plpython-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-pltcl-17.7-150200.5.19.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-17.7-150200.5.19.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-server-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-server-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql17-server-devel-17.7-150200.5.19.1.s390x as component of SUSE Manager Server LTS 4.3",
"product_id": "SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.7-150200.5.19.1.s390x"
},
"product_reference": "postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"relates_to_product_reference": "SUSE Manager Server LTS 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libecpg6-18.1-150200.5.3.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libecpg6-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.aarch64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpq5-18.1-150200.5.3.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.x86_64"
},
"product_reference": "libpq5-18.1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-contrib-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-contrib-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-contrib-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-devel-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-devel-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-devel-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-docs-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-docs-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-docs-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plperl-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-plperl-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-plperl-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-plpython-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-plpython-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-plpython-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-pltcl-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-pltcl-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-pltcl-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-server-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-server-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "postgresql-server-devel-18-150300.10.30.2.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:postgresql-server-devel-18-150300.10.30.2.noarch"
},
"product_reference": "postgresql-server-devel-18-150300.10.30.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-12817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-12817"
}
],
"notes": [
{
"category": "general",
"text": "Missing authorization in PostgreSQL CREATE STATISTICS command allows a table owner to achieve denial of service against other CREATE STATISTICS users by creating in any schema. A later CREATE STATISTICS for the same name, from a user having the CREATE privilege, would then fail. Versions before PostgreSQL 18.1, 17.7, 16.11, 15.15, 14.20, and 13.23 are affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:postgresql-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.7-150200.5.19.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-12817",
"url": "https://www.suse.com/security/cve/CVE-2025-12817"
},
{
"category": "external",
"summary": "SUSE Bug 1253332 for CVE-2025-12817",
"url": "https://bugzilla.suse.com/1253332"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:postgresql-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.7-150200.5.19.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:postgresql-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.7-150200.5.19.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-11T10:12:26Z",
"details": "moderate"
}
],
"title": "CVE-2025-12817"
},
{
"cve": "CVE-2025-12818",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-12818"
}
],
"notes": [
{
"category": "general",
"text": "Integer wraparound in multiple PostgreSQL libpq client library functions allows an application input provider or network peer to cause libpq to undersize an allocation and write out-of-bounds by hundreds of megabytes. This results in a segmentation fault for the application using libpq. Versions before PostgreSQL 18.1, 17.7, 16.11, 15.15, 14.20, and 13.23 are affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:postgresql-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.7-150200.5.19.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-12818",
"url": "https://www.suse.com/security/cve/CVE-2025-12818"
},
{
"category": "external",
"summary": "SUSE Bug 1253333 for CVE-2025-12818",
"url": "https://bugzilla.suse.com/1253333"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:postgresql-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.7-150200.5.19.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Enterprise Storage 7.1:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Enterprise Storage 7.1:postgresql-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Enterprise Storage 7.1:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-contrib-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-docs-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plperl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-plpython-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-pltcl-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:postgresql-server-devel-18-150300.10.30.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-llvmjit-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-contrib-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-docs-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plperl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-plpython-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-pltcl-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql-server-devel-18-150500.10.12.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-contrib-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-llvmjit-devel-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plperl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-plpython-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-pltcl-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-17.7-150200.5.19.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:postgresql17-server-devel-17.7-150200.5.19.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Proxy LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Proxy LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libecpg6-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.ppc64le",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.s390x",
"SUSE Manager Server LTS 4.3:libpq5-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:libpq5-32bit-18.1-150200.5.3.1.x86_64",
"SUSE Manager Server LTS 4.3:postgresql-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-contrib-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-docs-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plperl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-plpython-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-pltcl-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql-server-devel-18-150400.4.21.2.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-contrib-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-devel-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-docs-17.7-150200.5.19.1.noarch",
"SUSE Manager Server LTS 4.3:postgresql17-plperl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-plpython-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-pltcl-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-17.7-150200.5.19.1.s390x",
"SUSE Manager Server LTS 4.3:postgresql17-server-devel-17.7-150200.5.19.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-11T10:12:26Z",
"details": "important"
}
],
"title": "CVE-2025-12818"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…