opensuse-su-2024:11186-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
postgresql12-12.8-1.3 on GA media
Notes
Title of the patch
postgresql12-12.8-1.3 on GA media
Description of the patch
These are all security issues fixed in the postgresql12-12.8-1.3 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11186
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "postgresql12-12.8-1.3 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the postgresql12-12.8-1.3 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11186", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11186-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2020-14349 page", "url": "https://www.suse.com/security/cve/CVE-2020-14349/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-14350 page", "url": "https://www.suse.com/security/cve/CVE-2020-14350/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-1720 page", "url": "https://www.suse.com/security/cve/CVE-2020-1720/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25694 page", "url": "https://www.suse.com/security/cve/CVE-2020-25694/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25695 page", "url": "https://www.suse.com/security/cve/CVE-2020-25695/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25696 page", "url": "https://www.suse.com/security/cve/CVE-2020-25696/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32027 page", "url": "https://www.suse.com/security/cve/CVE-2021-32027/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32028 page", "url": "https://www.suse.com/security/cve/CVE-2021-32028/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-32029 page", "url": "https://www.suse.com/security/cve/CVE-2021-32029/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3393 page", "url": "https://www.suse.com/security/cve/CVE-2021-3393/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3677 page", "url": "https://www.suse.com/security/cve/CVE-2021-3677/" } ], "title": "postgresql12-12.8-1.3 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11186-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "postgresql12-12.8-1.3.aarch64", "product": { "name": "postgresql12-12.8-1.3.aarch64", "product_id": "postgresql12-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-contrib-12.8-1.3.aarch64", "product": { "name": "postgresql12-contrib-12.8-1.3.aarch64", "product_id": "postgresql12-contrib-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-devel-12.8-1.3.aarch64", "product": { "name": "postgresql12-devel-12.8-1.3.aarch64", "product_id": "postgresql12-devel-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-docs-12.8-1.3.aarch64", "product": { "name": "postgresql12-docs-12.8-1.3.aarch64", "product_id": "postgresql12-docs-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-llvmjit-12.8-1.3.aarch64", "product": { "name": "postgresql12-llvmjit-12.8-1.3.aarch64", "product_id": "postgresql12-llvmjit-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-plperl-12.8-1.3.aarch64", "product": { "name": "postgresql12-plperl-12.8-1.3.aarch64", "product_id": "postgresql12-plperl-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-plpython-12.8-1.3.aarch64", "product": { "name": "postgresql12-plpython-12.8-1.3.aarch64", "product_id": "postgresql12-plpython-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-pltcl-12.8-1.3.aarch64", "product": { "name": "postgresql12-pltcl-12.8-1.3.aarch64", "product_id": "postgresql12-pltcl-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-server-12.8-1.3.aarch64", "product": { "name": "postgresql12-server-12.8-1.3.aarch64", "product_id": "postgresql12-server-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-server-devel-12.8-1.3.aarch64", "product": { "name": "postgresql12-server-devel-12.8-1.3.aarch64", "product_id": "postgresql12-server-devel-12.8-1.3.aarch64" } }, { "category": "product_version", "name": "postgresql12-test-12.8-1.3.aarch64", "product": { "name": "postgresql12-test-12.8-1.3.aarch64", "product_id": "postgresql12-test-12.8-1.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "postgresql12-12.8-1.3.ppc64le", "product": { "name": "postgresql12-12.8-1.3.ppc64le", "product_id": "postgresql12-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-contrib-12.8-1.3.ppc64le", "product": { "name": "postgresql12-contrib-12.8-1.3.ppc64le", "product_id": "postgresql12-contrib-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-devel-12.8-1.3.ppc64le", "product": { "name": "postgresql12-devel-12.8-1.3.ppc64le", "product_id": "postgresql12-devel-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-docs-12.8-1.3.ppc64le", "product": { "name": "postgresql12-docs-12.8-1.3.ppc64le", "product_id": "postgresql12-docs-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-llvmjit-12.8-1.3.ppc64le", "product": { "name": "postgresql12-llvmjit-12.8-1.3.ppc64le", "product_id": "postgresql12-llvmjit-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-plperl-12.8-1.3.ppc64le", "product": { "name": "postgresql12-plperl-12.8-1.3.ppc64le", "product_id": "postgresql12-plperl-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-plpython-12.8-1.3.ppc64le", "product": { "name": "postgresql12-plpython-12.8-1.3.ppc64le", "product_id": "postgresql12-plpython-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-pltcl-12.8-1.3.ppc64le", "product": { "name": "postgresql12-pltcl-12.8-1.3.ppc64le", "product_id": "postgresql12-pltcl-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-server-12.8-1.3.ppc64le", "product": { "name": "postgresql12-server-12.8-1.3.ppc64le", "product_id": "postgresql12-server-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-server-devel-12.8-1.3.ppc64le", "product": { "name": "postgresql12-server-devel-12.8-1.3.ppc64le", "product_id": "postgresql12-server-devel-12.8-1.3.ppc64le" } }, { "category": "product_version", "name": "postgresql12-test-12.8-1.3.ppc64le", "product": { "name": "postgresql12-test-12.8-1.3.ppc64le", "product_id": "postgresql12-test-12.8-1.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "postgresql12-12.8-1.3.s390x", "product": { "name": "postgresql12-12.8-1.3.s390x", "product_id": "postgresql12-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-contrib-12.8-1.3.s390x", "product": { "name": "postgresql12-contrib-12.8-1.3.s390x", "product_id": "postgresql12-contrib-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-devel-12.8-1.3.s390x", "product": { "name": "postgresql12-devel-12.8-1.3.s390x", "product_id": "postgresql12-devel-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-docs-12.8-1.3.s390x", "product": { "name": "postgresql12-docs-12.8-1.3.s390x", "product_id": "postgresql12-docs-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-llvmjit-12.8-1.3.s390x", "product": { "name": "postgresql12-llvmjit-12.8-1.3.s390x", "product_id": "postgresql12-llvmjit-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-plperl-12.8-1.3.s390x", "product": { "name": "postgresql12-plperl-12.8-1.3.s390x", "product_id": "postgresql12-plperl-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-plpython-12.8-1.3.s390x", "product": { "name": "postgresql12-plpython-12.8-1.3.s390x", "product_id": "postgresql12-plpython-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-pltcl-12.8-1.3.s390x", "product": { "name": "postgresql12-pltcl-12.8-1.3.s390x", "product_id": "postgresql12-pltcl-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-server-12.8-1.3.s390x", "product": { "name": "postgresql12-server-12.8-1.3.s390x", "product_id": "postgresql12-server-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-server-devel-12.8-1.3.s390x", "product": { "name": "postgresql12-server-devel-12.8-1.3.s390x", "product_id": "postgresql12-server-devel-12.8-1.3.s390x" } }, { "category": "product_version", "name": "postgresql12-test-12.8-1.3.s390x", "product": { "name": "postgresql12-test-12.8-1.3.s390x", "product_id": "postgresql12-test-12.8-1.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "postgresql12-12.8-1.3.x86_64", "product": { "name": "postgresql12-12.8-1.3.x86_64", "product_id": "postgresql12-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-contrib-12.8-1.3.x86_64", "product": { "name": "postgresql12-contrib-12.8-1.3.x86_64", "product_id": "postgresql12-contrib-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-devel-12.8-1.3.x86_64", "product": { "name": "postgresql12-devel-12.8-1.3.x86_64", "product_id": "postgresql12-devel-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-docs-12.8-1.3.x86_64", "product": { "name": "postgresql12-docs-12.8-1.3.x86_64", "product_id": "postgresql12-docs-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-llvmjit-12.8-1.3.x86_64", "product": { "name": "postgresql12-llvmjit-12.8-1.3.x86_64", "product_id": "postgresql12-llvmjit-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-plperl-12.8-1.3.x86_64", "product": { "name": "postgresql12-plperl-12.8-1.3.x86_64", "product_id": "postgresql12-plperl-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-plpython-12.8-1.3.x86_64", "product": { "name": "postgresql12-plpython-12.8-1.3.x86_64", "product_id": "postgresql12-plpython-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-pltcl-12.8-1.3.x86_64", "product": { "name": "postgresql12-pltcl-12.8-1.3.x86_64", "product_id": "postgresql12-pltcl-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-server-12.8-1.3.x86_64", "product": { "name": "postgresql12-server-12.8-1.3.x86_64", "product_id": "postgresql12-server-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-server-devel-12.8-1.3.x86_64", "product": { "name": "postgresql12-server-devel-12.8-1.3.x86_64", "product_id": "postgresql12-server-devel-12.8-1.3.x86_64" } }, { "category": "product_version", "name": "postgresql12-test-12.8-1.3.x86_64", "product": { "name": "postgresql12-test-12.8-1.3.x86_64", "product_id": "postgresql12-test-12.8-1.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "postgresql12-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64" }, "product_reference": "postgresql12-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x" }, "product_reference": "postgresql12-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64" }, "product_reference": "postgresql12-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-contrib-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64" }, "product_reference": "postgresql12-contrib-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-contrib-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-contrib-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-contrib-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x" }, "product_reference": "postgresql12-contrib-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-contrib-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64" }, "product_reference": "postgresql12-contrib-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-devel-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64" }, "product_reference": "postgresql12-devel-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-devel-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-devel-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-devel-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x" }, "product_reference": "postgresql12-devel-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-devel-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64" }, "product_reference": "postgresql12-devel-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-docs-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64" }, "product_reference": "postgresql12-docs-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-docs-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-docs-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-docs-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x" }, "product_reference": "postgresql12-docs-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-docs-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64" }, "product_reference": "postgresql12-docs-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-llvmjit-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64" }, "product_reference": "postgresql12-llvmjit-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-llvmjit-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-llvmjit-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-llvmjit-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x" }, "product_reference": "postgresql12-llvmjit-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-llvmjit-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64" }, "product_reference": "postgresql12-llvmjit-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-plperl-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64" }, "product_reference": "postgresql12-plperl-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-plperl-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-plperl-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-plperl-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x" }, "product_reference": "postgresql12-plperl-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-plperl-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64" }, "product_reference": "postgresql12-plperl-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-plpython-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64" }, "product_reference": "postgresql12-plpython-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-plpython-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-plpython-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-plpython-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x" }, "product_reference": "postgresql12-plpython-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-plpython-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64" }, "product_reference": "postgresql12-plpython-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-pltcl-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64" }, "product_reference": "postgresql12-pltcl-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-pltcl-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-pltcl-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-pltcl-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x" }, "product_reference": "postgresql12-pltcl-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-pltcl-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64" }, "product_reference": "postgresql12-pltcl-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-server-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64" }, "product_reference": "postgresql12-server-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-server-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-server-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-server-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x" }, "product_reference": "postgresql12-server-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-server-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64" }, "product_reference": "postgresql12-server-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-server-devel-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64" }, "product_reference": "postgresql12-server-devel-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-server-devel-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-server-devel-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-server-devel-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x" }, "product_reference": "postgresql12-server-devel-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-server-devel-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64" }, "product_reference": "postgresql12-server-devel-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-test-12.8-1.3.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64" }, "product_reference": "postgresql12-test-12.8-1.3.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-test-12.8-1.3.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le" }, "product_reference": "postgresql12-test-12.8-1.3.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-test-12.8-1.3.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x" }, "product_reference": "postgresql12-test-12.8-1.3.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql12-test-12.8-1.3.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" }, "product_reference": "postgresql12-test-12.8-1.3.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-14349", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-14349" } ], "notes": [ { "category": "general", "text": "It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-14349", "url": "https://www.suse.com/security/cve/CVE-2020-14349" }, { "category": "external", "summary": "SUSE Bug 1175193 for CVE-2020-14349", "url": "https://bugzilla.suse.com/1175193" }, { "category": "external", "summary": "SUSE Bug 1176151 for CVE-2020-14349", "url": "https://bugzilla.suse.com/1176151" }, { "category": "external", "summary": "SUSE Bug 1179499 for CVE-2020-14349", "url": "https://bugzilla.suse.com/1179499" }, { "category": "external", "summary": "SUSE Bug 1179870 for CVE-2020-14349", "url": "https://bugzilla.suse.com/1179870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-14349" }, { "cve": "CVE-2020-14350", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-14350" } ], "notes": [ { "category": "general", "text": "It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions before 12.4, before 11.9, before 10.14, before 9.6.19, and before 9.5.23.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-14350", "url": "https://www.suse.com/security/cve/CVE-2020-14350" }, { "category": "external", "summary": "SUSE Bug 1175194 for CVE-2020-14350", "url": "https://bugzilla.suse.com/1175194" }, { "category": "external", "summary": "SUSE Bug 1176151 for CVE-2020-14350", "url": "https://bugzilla.suse.com/1176151" }, { "category": "external", "summary": "SUSE Bug 1179115 for CVE-2020-14350", "url": "https://bugzilla.suse.com/1179115" }, { "category": "external", "summary": "SUSE Bug 1179499 for CVE-2020-14350", "url": "https://bugzilla.suse.com/1179499" }, { "category": "external", "summary": "SUSE Bug 1179870 for CVE-2020-14350", "url": "https://bugzilla.suse.com/1179870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-14350" }, { "cve": "CVE-2020-1720", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-1720" } ], "notes": [ { "category": "general", "text": "A flaw was found in PostgreSQL\u0027s \"ALTER ... DEPENDS ON EXTENSION\", where sub-commands did not perform authorization checks. An authenticated attacker could use this flaw in certain configurations to perform drop objects such as function, triggers, et al., leading to database corruption. This issue affects PostgreSQL versions before 12.2, before 11.7, before 10.12 and before 9.6.17.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-1720", "url": "https://www.suse.com/security/cve/CVE-2020-1720" }, { "category": "external", "summary": "SUSE Bug 1163985 for CVE-2020-1720", "url": "https://bugzilla.suse.com/1163985" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-1720" }, { "cve": "CVE-2020-25694", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25694" } ], "notes": [ { "category": "general", "text": "A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25694", "url": "https://www.suse.com/security/cve/CVE-2020-25694" }, { "category": "external", "summary": "SUSE Bug 1178667 for CVE-2020-25694", "url": "https://bugzilla.suse.com/1178667" }, { "category": "external", "summary": "SUSE Bug 1179870 for CVE-2020-25694", "url": "https://bugzilla.suse.com/1179870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-25694" }, { "cve": "CVE-2020-25695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25695" } ], "notes": [ { "category": "general", "text": "A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25695", "url": "https://www.suse.com/security/cve/CVE-2020-25695" }, { "category": "external", "summary": "SUSE Bug 1178666 for CVE-2020-25695", "url": "https://bugzilla.suse.com/1178666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-25695" }, { "cve": "CVE-2020-25696", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25696" } ], "notes": [ { "category": "general", "text": "A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \\gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25696", "url": "https://www.suse.com/security/cve/CVE-2020-25696" }, { "category": "external", "summary": "SUSE Bug 1178668 for CVE-2020-25696", "url": "https://bugzilla.suse.com/1178668" }, { "category": "external", "summary": "SUSE Bug 1179870 for CVE-2020-25696", "url": "https://bugzilla.suse.com/1179870" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-25696" }, { "cve": "CVE-2021-32027", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32027" } ], "notes": [ { "category": "general", "text": "A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32027", "url": "https://www.suse.com/security/cve/CVE-2021-32027" }, { "category": "external", "summary": "SUSE Bug 1185924 for CVE-2021-32027", "url": "https://bugzilla.suse.com/1185924" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2021-32027" }, { "cve": "CVE-2021-32028", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32028" } ], "notes": [ { "category": "general", "text": "A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32028", "url": "https://www.suse.com/security/cve/CVE-2021-32028" }, { "category": "external", "summary": "SUSE Bug 1185925 for CVE-2021-32028", "url": "https://bugzilla.suse.com/1185925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2021-32028" }, { "cve": "CVE-2021-32029", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-32029" } ], "notes": [ { "category": "general", "text": "A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-32029", "url": "https://www.suse.com/security/cve/CVE-2021-32029" }, { "category": "external", "summary": "SUSE Bug 1185926 for CVE-2021-32029", "url": "https://bugzilla.suse.com/1185926" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2021-32029" }, { "cve": "CVE-2021-3393", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3393" } ], "notes": [ { "category": "general", "text": "An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An attacker could use this flaw to obtain information stored in a column they are allowed to write but not read.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3393", "url": "https://www.suse.com/security/cve/CVE-2021-3393" }, { "category": "external", "summary": "SUSE Bug 1182040 for CVE-2021-3393", "url": "https://bugzilla.suse.com/1182040" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2021-3393" }, { "cve": "CVE-2021-3677", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3677" } ], "notes": [ { "category": "general", "text": "A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3677", "url": "https://www.suse.com/security/cve/CVE-2021-3677" }, { "category": "external", "summary": "SUSE Bug 1189748 for CVE-2021-3677", "url": "https://bugzilla.suse.com/1189748" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:postgresql12-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-contrib-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-docs-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-llvmjit-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plperl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-plpython-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-pltcl-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-server-devel-12.8-1.3.x86_64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.aarch64", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.ppc64le", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.s390x", "openSUSE Tumbleweed:postgresql12-test-12.8-1.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2021-3677" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…